Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2016-8405 (GCVE-0-2016-8405)
Vulnerability from cvelistv5
Published
2017-01-12 15:00
Modified
2024-08-06 02:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information disclosure
Summary
An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31651010.
References
► | URL | Tags | |
---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Google Inc. | Android |
Version: Kernel-3.10 Version: Kernel-3.18 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:20:31.297Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://source.android.com/security/bulletin/2016-12-01.html" }, { "name": "94686", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/94686" }, { "name": "DSA-3791", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3791" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Android", "vendor": "Google Inc.", "versions": [ { "status": "affected", "version": "Kernel-3.10" }, { "status": "affected", "version": "Kernel-3.18" } ] } ], "datePublic": "2016-12-05T00:00:00", "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31651010." } ], "problemTypes": [ { "descriptions": [ { "description": "Information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-03T18:57:01", "orgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "shortName": "google_android" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://source.android.com/security/bulletin/2016-12-01.html" }, { "name": "94686", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/94686" }, { "name": "DSA-3791", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3791" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@android.com", "ID": "CVE-2016-8405", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Android", "version": { "version_data": [ { "version_value": "Kernel-3.10" }, { "version_value": "Kernel-3.18" } ] } } ] }, "vendor_name": "Google Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31651010." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://source.android.com/security/bulletin/2016-12-01.html", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2016-12-01.html" }, { "name": "94686", "refsource": "BID", "url": "http://www.securityfocus.com/bid/94686" }, { "name": "DSA-3791", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3791" } ] } } } }, "cveMetadata": { "assignerOrgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "assignerShortName": "google_android", "cveId": "CVE-2016-8405", "datePublished": "2017-01-12T15:00:00", "dateReserved": "2016-10-05T00:00:00", "dateUpdated": "2024-08-06T02:20:31.297Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2016-8405\",\"sourceIdentifier\":\"security@android.com\",\"published\":\"2017-01-12T15:59:01.793\",\"lastModified\":\"2025-04-20T01:37:25.860\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31651010.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n en componentes kernel incluyendo el subsistema ION, Binder, el controlador de USB y el subsistema de red podr\u00eda permitir a una aplicaci\u00f3n local maliciosa acceder a datos fuera de sus niveles de permiso. Este problema est\u00e1 calificado como Moderate porque primero requiere comprometer un proceso privilegiado. Producto: Android. Versiones: Kernel-3.10, Kernel-3.18. Android ID: A-31651010.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N\",\"baseScore\":4.7,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.0,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:N/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C37F47C-C217-4BCF-A758-14E1BDBAD63D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"364CAD86-F652-4B84-932A-A8D9146C9010\"}]}]}],\"references\":[{\"url\":\"http://www.debian.org/security/2017/dsa-3791\",\"source\":\"security@android.com\"},{\"url\":\"http://www.securityfocus.com/bid/94686\",\"source\":\"security@android.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://source.android.com/security/bulletin/2016-12-01.html\",\"source\":\"security@android.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2017/dsa-3791\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/94686\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://source.android.com/security/bulletin/2016-12-01.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
fkie_cve-2016-8405
Vulnerability from fkie_nvd
Published
2017-01-12 15:59
Modified
2025-04-20 01:37
Severity ?
Summary
An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31651010.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | 3.10 | |
linux | linux_kernel | 3.18 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*", "matchCriteriaId": "1C37F47C-C217-4BCF-A758-14E1BDBAD63D", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*", "matchCriteriaId": "364CAD86-F652-4B84-932A-A8D9146C9010", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31651010." }, { "lang": "es", "value": "Una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n en componentes kernel incluyendo el subsistema ION, Binder, el controlador de USB y el subsistema de red podr\u00eda permitir a una aplicaci\u00f3n local maliciosa acceder a datos fuera de sus niveles de permiso. Este problema est\u00e1 calificado como Moderate porque primero requiere comprometer un proceso privilegiado. Producto: Android. Versiones: Kernel-3.10, Kernel-3.18. Android ID: A-31651010." } ], "id": "CVE-2016-8405", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.0, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-01-12T15:59:01.793", "references": [ { "source": "security@android.com", "url": "http://www.debian.org/security/2017/dsa-3791" }, { "source": "security@android.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94686" }, { "source": "security@android.com", "tags": [ "Vendor Advisory" ], "url": "https://source.android.com/security/bulletin/2016-12-01.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2017/dsa-3791" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94686" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://source.android.com/security/bulletin/2016-12-01.html" } ], "sourceIdentifier": "security@android.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
suse-su-2018:2332-1
Vulnerability from csaf_suse
Published
2018-08-15 11:17
Modified
2018-08-15 11:17
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2018-3620: Local attackers on baremetal systems could use speculative code patterns on hyperthreaded processors to read data present in the L1 Datacache used by other hyperthreads on the same CPU core, potentially leaking sensitive data. (bnc#1087081).
- CVE-2018-3646: Local attackers in virtualized guest systems could use speculative code patterns on hyperthreaded processors to read data present in the L1 Datacache used by other hyperthreads on the same CPU core, potentially leaking sensitive data, even from other virtual machines or the host system. (bnc#1089343).
- CVE-2018-1000204: A malformed SG_IO ioctl issued for a SCSI device could lead to a local kernel information leak manifesting in up to approximately 1000 memory pages copied to the userspace. The problem has limited scope as non-privileged users usually have no permissions to access SCSI device files. (bnc#1096728).
- CVE-2018-13053: The alarm_timer_nsleep function in kernel/time/alarmtimer.c had an integer overflow via a large relative timeout because ktime_add_safe is not used (bnc#1099924).
- CVE-2018-13406: An integer overflow in the uvesafb_setcmap function in drivers/video/fbdev/uvesafb.c could result in local attackers being able to crash the kernel or potentially elevate privileges because kmalloc_array is not used (bnc#1098016 bnc#1100418).
- CVE-2016-8405: An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. (bnc#1099942).
- CVE-2018-5814: Multiple race condition errors when handling probe, disconnect, and rebind operations could be exploited to trigger a use-after-free condition or a NULL pointer dereference by sending multiple USB over IP packets (bnc#1096480).
- CVE-2018-12233: In the ea_get function in fs/jfs/xattr.c a memory corruption bug in JFS can be triggered by calling setxattr twice with two different extended attribute names on the same file. This vulnerability can be triggered by an unprivileged user with the ability to create files and execute programs. (bnc#1097234).
- CVE-2017-13305: A information disclosure vulnerability in the Upstream kernel encrypted-keys. (bnc#1094353).
- CVE-2018-1130: A null pointer dereference in dccp_write_xmit() function in net/dccp/output.c allowed a local user to cause a denial of service by a number of certain crafted system calls (bnc#1092904).
- CVE-2018-1068: A flaw was found in the implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory (bnc#1085107).
- CVE-2018-5803: An error in the '_sctp_make_chunk()' function (net/sctp/sm_make_chunk.c) when handling SCTP packets length could be exploited to cause a kernel crash (bnc#1083900).
- CVE-2018-7492: A NULL pointer dereference was found in the net/rds/rdma.c __rds_rdma_map() function allowed local attackers to cause a system panic and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST (bnc#1082962).
The following non-security bugs were fixed:
- cpu/hotplug: Add sysfs state interface (bsc#1089343).
- cpu/hotplug: Provide knobs to control SMT (bsc#1089343).
- cpu/hotplug: Split do_cpu_down() (bsc#1089343).
- disable-prot_none_mitigation.patch: disable prot_none native mitigation (bnc#1104684)
- fix pgd underflow (bnc#1104475) custom walk_page_range rework was incorrect and could underflow pgd if the given range was below a first vma.
- slab: introduce kmalloc_array() (bsc#909361).
- x86/apic: Ignore secondary threads if nosmt=force (bsc#1089343).
- x86/cpu/AMD: Do not check CPUID max ext level before parsing SMP info (bsc#1089343).
- x86/cpu/AMD: Evaluate smp_num_siblings early (bsc#1089343).
- x86/cpu/AMD: Move TOPOEXT reenablement before reading smp_num_siblings (bsc#1089343).
- x86/cpu/AMD: Remove the pointless detect_ht() call (bsc#1089343).
- x86/cpu/common: Provide detect_ht_early() (bsc#1089343).
- x86/cpu/intel: Evaluate smp_num_siblings early (bsc#1089343).
- x86/cpu: Remove the pointless CPU printout (bsc#1089343).
- x86/cpu/topology: Provide detect_extended_topology_early() (bsc#1089343).
- x86/smpboot: Do not use smp_num_siblings in __max_logical_packages calculation (bsc#1089343).
- x86/smp: Provide topology_is_primary_thread() (bsc#1089343).
- x86/topology: Add topology_max_smt_threads() (bsc#1089343).
- x86/topology: Provide topology_smt_supported() (bsc#1089343).
- xen/x86/cpu/common: Provide detect_ht_early() (bsc#1089343).
- xen/x86/cpu: Remove the pointless CPU printout (bsc#1089343).
- xen/x86/cpu/topology: Provide detect_extended_topology_early() (bsc#1089343).
- x86/mm: Simplify p[g4um]d_page() macros (bnc#1087081, bnc#1104684).
Patchnames
sdksp4-kernel-201808-13728,slessp4-kernel-201808-13728,slexsp3-kernel-201808-13728
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2018-3620: Local attackers on baremetal systems could use speculative code patterns on hyperthreaded processors to read data present in the L1 Datacache used by other hyperthreads on the same CPU core, potentially leaking sensitive data. (bnc#1087081).\n- CVE-2018-3646: Local attackers in virtualized guest systems could use speculative code patterns on hyperthreaded processors to read data present in the L1 Datacache used by other hyperthreads on the same CPU core, potentially leaking sensitive data, even from other virtual machines or the host system. (bnc#1089343).\n- CVE-2018-1000204: A malformed SG_IO ioctl issued for a SCSI device could lead to a local kernel information leak manifesting in up to approximately 1000 memory pages copied to the userspace. The problem has limited scope as non-privileged users usually have no permissions to access SCSI device files. (bnc#1096728).\n- CVE-2018-13053: The alarm_timer_nsleep function in kernel/time/alarmtimer.c had an integer overflow via a large relative timeout because ktime_add_safe is not used (bnc#1099924).\n- CVE-2018-13406: An integer overflow in the uvesafb_setcmap function in drivers/video/fbdev/uvesafb.c could result in local attackers being able to crash the kernel or potentially elevate privileges because kmalloc_array is not used (bnc#1098016 bnc#1100418).\n- CVE-2016-8405: An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. (bnc#1099942).\n- CVE-2018-5814: Multiple race condition errors when handling probe, disconnect, and rebind operations could be exploited to trigger a use-after-free condition or a NULL pointer dereference by sending multiple USB over IP packets (bnc#1096480).\n- CVE-2018-12233: In the ea_get function in fs/jfs/xattr.c a memory corruption bug in JFS can be triggered by calling setxattr twice with two different extended attribute names on the same file. This vulnerability can be triggered by an unprivileged user with the ability to create files and execute programs. (bnc#1097234).\n- CVE-2017-13305: A information disclosure vulnerability in the Upstream kernel encrypted-keys. (bnc#1094353).\n- CVE-2018-1130: A null pointer dereference in dccp_write_xmit() function in net/dccp/output.c allowed a local user to cause a denial of service by a number of certain crafted system calls (bnc#1092904).\n- CVE-2018-1068: A flaw was found in the implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory (bnc#1085107).\n- CVE-2018-5803: An error in the \u0027_sctp_make_chunk()\u0027 function (net/sctp/sm_make_chunk.c) when handling SCTP packets length could be exploited to cause a kernel crash (bnc#1083900).\n- CVE-2018-7492: A NULL pointer dereference was found in the net/rds/rdma.c __rds_rdma_map() function allowed local attackers to cause a system panic and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST (bnc#1082962).\n\nThe following non-security bugs were fixed:\n\n- cpu/hotplug: Add sysfs state interface (bsc#1089343).\n- cpu/hotplug: Provide knobs to control SMT (bsc#1089343).\n- cpu/hotplug: Split do_cpu_down() (bsc#1089343).\n- disable-prot_none_mitigation.patch: disable prot_none native mitigation (bnc#1104684)\n- fix pgd underflow (bnc#1104475) custom walk_page_range rework was incorrect and could underflow pgd if the given range was below a first vma.\n- slab: introduce kmalloc_array() (bsc#909361).\n- x86/apic: Ignore secondary threads if nosmt=force (bsc#1089343).\n- x86/cpu/AMD: Do not check CPUID max ext level before parsing SMP info (bsc#1089343).\n- x86/cpu/AMD: Evaluate smp_num_siblings early (bsc#1089343).\n- x86/cpu/AMD: Move TOPOEXT reenablement before reading smp_num_siblings (bsc#1089343).\n- x86/cpu/AMD: Remove the pointless detect_ht() call (bsc#1089343).\n- x86/cpu/common: Provide detect_ht_early() (bsc#1089343).\n- x86/cpu/intel: Evaluate smp_num_siblings early (bsc#1089343).\n- x86/cpu: Remove the pointless CPU printout (bsc#1089343).\n- x86/cpu/topology: Provide detect_extended_topology_early() (bsc#1089343).\n- x86/smpboot: Do not use smp_num_siblings in __max_logical_packages calculation (bsc#1089343).\n- x86/smp: Provide topology_is_primary_thread() (bsc#1089343).\n- x86/topology: Add topology_max_smt_threads() (bsc#1089343).\n- x86/topology: Provide topology_smt_supported() (bsc#1089343).\n- xen/x86/cpu/common: Provide detect_ht_early() (bsc#1089343).\n- xen/x86/cpu: Remove the pointless CPU printout (bsc#1089343).\n- xen/x86/cpu/topology: Provide detect_extended_topology_early() (bsc#1089343).\n- x86/mm: Simplify p[g4um]d_page() macros (bnc#1087081, bnc#1104684).\n", "title": "Description of the patch" }, { "category": "details", "text": "sdksp4-kernel-201808-13728,slessp4-kernel-201808-13728,slexsp3-kernel-201808-13728", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2332-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2332-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182332-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2332-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-August/004417.html" }, { "category": "self", "summary": "SUSE Bug 1082962", "url": "https://bugzilla.suse.com/1082962" }, { "category": "self", "summary": "SUSE Bug 1083900", "url": "https://bugzilla.suse.com/1083900" }, { "category": "self", "summary": "SUSE Bug 1085107", "url": "https://bugzilla.suse.com/1085107" }, { "category": "self", "summary": "SUSE Bug 1087081", "url": "https://bugzilla.suse.com/1087081" }, { "category": "self", "summary": "SUSE Bug 1089343", "url": "https://bugzilla.suse.com/1089343" }, { "category": "self", "summary": "SUSE Bug 1092904", "url": "https://bugzilla.suse.com/1092904" }, { "category": "self", "summary": "SUSE Bug 1094353", "url": "https://bugzilla.suse.com/1094353" }, { "category": "self", "summary": "SUSE Bug 1096480", "url": "https://bugzilla.suse.com/1096480" }, { "category": "self", "summary": "SUSE Bug 1096728", "url": "https://bugzilla.suse.com/1096728" }, { "category": "self", "summary": "SUSE Bug 1097234", "url": "https://bugzilla.suse.com/1097234" }, { "category": "self", "summary": "SUSE Bug 1098016", "url": "https://bugzilla.suse.com/1098016" }, { "category": "self", "summary": "SUSE Bug 1099924", "url": "https://bugzilla.suse.com/1099924" }, { "category": "self", "summary": "SUSE Bug 1099942", "url": "https://bugzilla.suse.com/1099942" }, { "category": "self", "summary": "SUSE Bug 1100418", "url": "https://bugzilla.suse.com/1100418" }, { "category": "self", "summary": "SUSE Bug 1104475", "url": "https://bugzilla.suse.com/1104475" }, { "category": "self", "summary": "SUSE Bug 1104684", "url": "https://bugzilla.suse.com/1104684" }, { "category": "self", "summary": "SUSE Bug 909361", "url": "https://bugzilla.suse.com/909361" }, { "category": "self", "summary": "SUSE CVE CVE-2016-8405 page", "url": "https://www.suse.com/security/cve/CVE-2016-8405/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13305 page", "url": "https://www.suse.com/security/cve/CVE-2017-13305/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1000204 page", "url": "https://www.suse.com/security/cve/CVE-2018-1000204/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1068 page", "url": "https://www.suse.com/security/cve/CVE-2018-1068/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1130 page", "url": "https://www.suse.com/security/cve/CVE-2018-1130/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12233 page", "url": "https://www.suse.com/security/cve/CVE-2018-12233/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-13053 page", "url": "https://www.suse.com/security/cve/CVE-2018-13053/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-13406 page", "url": "https://www.suse.com/security/cve/CVE-2018-13406/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3620 page", "url": "https://www.suse.com/security/cve/CVE-2018-3620/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3646 page", "url": "https://www.suse.com/security/cve/CVE-2018-3646/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5803 page", "url": "https://www.suse.com/security/cve/CVE-2018-5803/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5814 page", "url": "https://www.suse.com/security/cve/CVE-2018-5814/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7492 page", "url": "https://www.suse.com/security/cve/CVE-2018-7492/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2018-08-15T11:17:33Z", "generator": { "date": "2018-08-15T11:17:33Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2332-1", "initial_release_date": "2018-08-15T11:17:33Z", "revision_history": [ { "date": "2018-08-15T11:17:33Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-108.68.1.i586", "product": { "name": "kernel-default-3.0.101-108.68.1.i586", "product_id": "kernel-default-3.0.101-108.68.1.i586" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.68.1.i586", "product": { "name": "kernel-default-base-3.0.101-108.68.1.i586", "product_id": "kernel-default-base-3.0.101-108.68.1.i586" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.68.1.i586", "product": { "name": "kernel-default-devel-3.0.101-108.68.1.i586", "product_id": "kernel-default-devel-3.0.101-108.68.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-108.68.1.i586", "product": { "name": "kernel-ec2-3.0.101-108.68.1.i586", "product_id": "kernel-ec2-3.0.101-108.68.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-108.68.1.i586", "product": { "name": "kernel-ec2-base-3.0.101-108.68.1.i586", "product_id": "kernel-ec2-base-3.0.101-108.68.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-108.68.1.i586", "product": { "name": "kernel-ec2-devel-3.0.101-108.68.1.i586", "product_id": "kernel-ec2-devel-3.0.101-108.68.1.i586" } }, { "category": "product_version", "name": "kernel-pae-3.0.101-108.68.1.i586", "product": { "name": "kernel-pae-3.0.101-108.68.1.i586", "product_id": "kernel-pae-3.0.101-108.68.1.i586" } }, { "category": "product_version", "name": "kernel-pae-base-3.0.101-108.68.1.i586", "product": { "name": "kernel-pae-base-3.0.101-108.68.1.i586", "product_id": "kernel-pae-base-3.0.101-108.68.1.i586" } }, { "category": "product_version", "name": "kernel-pae-devel-3.0.101-108.68.1.i586", "product": { "name": "kernel-pae-devel-3.0.101-108.68.1.i586", "product_id": "kernel-pae-devel-3.0.101-108.68.1.i586" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.68.1.i586", "product": { "name": "kernel-source-3.0.101-108.68.1.i586", "product_id": "kernel-source-3.0.101-108.68.1.i586" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.68.1.i586", "product": { "name": "kernel-syms-3.0.101-108.68.1.i586", "product_id": "kernel-syms-3.0.101-108.68.1.i586" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.68.1.i586", "product": { "name": "kernel-trace-3.0.101-108.68.1.i586", "product_id": "kernel-trace-3.0.101-108.68.1.i586" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.68.1.i586", "product": { "name": "kernel-trace-base-3.0.101-108.68.1.i586", "product_id": "kernel-trace-base-3.0.101-108.68.1.i586" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.68.1.i586", "product": { "name": "kernel-trace-devel-3.0.101-108.68.1.i586", "product_id": "kernel-trace-devel-3.0.101-108.68.1.i586" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-108.68.1.i586", "product": { "name": "kernel-xen-3.0.101-108.68.1.i586", "product_id": "kernel-xen-3.0.101-108.68.1.i586" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-108.68.1.i586", "product": { "name": "kernel-xen-base-3.0.101-108.68.1.i586", "product_id": "kernel-xen-base-3.0.101-108.68.1.i586" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-108.68.1.i586", "product": { "name": "kernel-xen-devel-3.0.101-108.68.1.i586", "product_id": "kernel-xen-devel-3.0.101-108.68.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-108.68.1.ia64", "product": { "name": "kernel-default-3.0.101-108.68.1.ia64", "product_id": "kernel-default-3.0.101-108.68.1.ia64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.68.1.ia64", "product": { "name": "kernel-default-base-3.0.101-108.68.1.ia64", "product_id": "kernel-default-base-3.0.101-108.68.1.ia64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.68.1.ia64", "product": { "name": "kernel-default-devel-3.0.101-108.68.1.ia64", "product_id": "kernel-default-devel-3.0.101-108.68.1.ia64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.68.1.ia64", "product": { "name": "kernel-source-3.0.101-108.68.1.ia64", "product_id": "kernel-source-3.0.101-108.68.1.ia64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.68.1.ia64", "product": { "name": "kernel-syms-3.0.101-108.68.1.ia64", "product_id": "kernel-syms-3.0.101-108.68.1.ia64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.68.1.ia64", "product": { "name": "kernel-trace-3.0.101-108.68.1.ia64", "product_id": "kernel-trace-3.0.101-108.68.1.ia64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.68.1.ia64", "product": { "name": "kernel-trace-base-3.0.101-108.68.1.ia64", "product_id": "kernel-trace-base-3.0.101-108.68.1.ia64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.68.1.ia64", "product": { "name": "kernel-trace-devel-3.0.101-108.68.1.ia64", "product_id": "kernel-trace-devel-3.0.101-108.68.1.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-docs-3.0.101-108.68.1.noarch", "product": { "name": "kernel-docs-3.0.101-108.68.1.noarch", "product_id": "kernel-docs-3.0.101-108.68.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-bigmem-3.0.101-108.68.1.ppc64", "product": { "name": "kernel-bigmem-3.0.101-108.68.1.ppc64", "product_id": "kernel-bigmem-3.0.101-108.68.1.ppc64" } }, { "category": "product_version", "name": "kernel-bigmem-base-3.0.101-108.68.1.ppc64", "product": { "name": "kernel-bigmem-base-3.0.101-108.68.1.ppc64", "product_id": "kernel-bigmem-base-3.0.101-108.68.1.ppc64" } }, { "category": "product_version", "name": "kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "product": { "name": "kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "product_id": "kernel-bigmem-devel-3.0.101-108.68.1.ppc64" } }, { "category": "product_version", "name": "kernel-default-3.0.101-108.68.1.ppc64", "product": { "name": "kernel-default-3.0.101-108.68.1.ppc64", "product_id": "kernel-default-3.0.101-108.68.1.ppc64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.68.1.ppc64", "product": { "name": "kernel-default-base-3.0.101-108.68.1.ppc64", "product_id": "kernel-default-base-3.0.101-108.68.1.ppc64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.68.1.ppc64", "product": { "name": "kernel-default-devel-3.0.101-108.68.1.ppc64", "product_id": "kernel-default-devel-3.0.101-108.68.1.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-3.0.101-108.68.1.ppc64", "product": { "name": "kernel-ppc64-3.0.101-108.68.1.ppc64", "product_id": "kernel-ppc64-3.0.101-108.68.1.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-base-3.0.101-108.68.1.ppc64", "product": { "name": "kernel-ppc64-base-3.0.101-108.68.1.ppc64", "product_id": "kernel-ppc64-base-3.0.101-108.68.1.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "product": { "name": "kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "product_id": "kernel-ppc64-devel-3.0.101-108.68.1.ppc64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.68.1.ppc64", "product": { "name": "kernel-source-3.0.101-108.68.1.ppc64", "product_id": "kernel-source-3.0.101-108.68.1.ppc64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.68.1.ppc64", "product": { "name": "kernel-syms-3.0.101-108.68.1.ppc64", "product_id": "kernel-syms-3.0.101-108.68.1.ppc64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.68.1.ppc64", "product": { "name": "kernel-trace-3.0.101-108.68.1.ppc64", "product_id": "kernel-trace-3.0.101-108.68.1.ppc64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.68.1.ppc64", "product": { "name": "kernel-trace-base-3.0.101-108.68.1.ppc64", "product_id": "kernel-trace-base-3.0.101-108.68.1.ppc64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.68.1.ppc64", "product": { "name": "kernel-trace-devel-3.0.101-108.68.1.ppc64", "product_id": "kernel-trace-devel-3.0.101-108.68.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-108.68.1.s390x", "product": { "name": "kernel-default-3.0.101-108.68.1.s390x", "product_id": "kernel-default-3.0.101-108.68.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.68.1.s390x", "product": { "name": "kernel-default-base-3.0.101-108.68.1.s390x", "product_id": "kernel-default-base-3.0.101-108.68.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.68.1.s390x", "product": { "name": "kernel-default-devel-3.0.101-108.68.1.s390x", "product_id": "kernel-default-devel-3.0.101-108.68.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.0.101-108.68.1.s390x", "product": { "name": "kernel-default-man-3.0.101-108.68.1.s390x", "product_id": "kernel-default-man-3.0.101-108.68.1.s390x" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.68.1.s390x", "product": { "name": "kernel-source-3.0.101-108.68.1.s390x", "product_id": "kernel-source-3.0.101-108.68.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.68.1.s390x", "product": { "name": "kernel-syms-3.0.101-108.68.1.s390x", "product_id": "kernel-syms-3.0.101-108.68.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.68.1.s390x", "product": { "name": "kernel-trace-3.0.101-108.68.1.s390x", "product_id": "kernel-trace-3.0.101-108.68.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.68.1.s390x", "product": { "name": "kernel-trace-base-3.0.101-108.68.1.s390x", "product_id": "kernel-trace-base-3.0.101-108.68.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.68.1.s390x", "product": { "name": "kernel-trace-devel-3.0.101-108.68.1.s390x", "product_id": "kernel-trace-devel-3.0.101-108.68.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-108.68.1.x86_64", "product": { "name": "kernel-default-3.0.101-108.68.1.x86_64", "product_id": "kernel-default-3.0.101-108.68.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.68.1.x86_64", "product": { "name": "kernel-default-base-3.0.101-108.68.1.x86_64", "product_id": "kernel-default-base-3.0.101-108.68.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.68.1.x86_64", "product": { "name": "kernel-default-devel-3.0.101-108.68.1.x86_64", "product_id": "kernel-default-devel-3.0.101-108.68.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-108.68.1.x86_64", "product": { "name": "kernel-ec2-3.0.101-108.68.1.x86_64", "product_id": "kernel-ec2-3.0.101-108.68.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-108.68.1.x86_64", "product": { "name": "kernel-ec2-base-3.0.101-108.68.1.x86_64", "product_id": "kernel-ec2-base-3.0.101-108.68.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-108.68.1.x86_64", "product": { "name": "kernel-ec2-devel-3.0.101-108.68.1.x86_64", "product_id": "kernel-ec2-devel-3.0.101-108.68.1.x86_64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.68.1.x86_64", "product": { "name": "kernel-source-3.0.101-108.68.1.x86_64", "product_id": "kernel-source-3.0.101-108.68.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.68.1.x86_64", "product": { "name": "kernel-syms-3.0.101-108.68.1.x86_64", "product_id": "kernel-syms-3.0.101-108.68.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.68.1.x86_64", "product": { "name": "kernel-trace-3.0.101-108.68.1.x86_64", "product_id": "kernel-trace-3.0.101-108.68.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.68.1.x86_64", "product": { "name": "kernel-trace-base-3.0.101-108.68.1.x86_64", "product_id": "kernel-trace-base-3.0.101-108.68.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.68.1.x86_64", "product": { "name": "kernel-trace-devel-3.0.101-108.68.1.x86_64", "product_id": "kernel-trace-devel-3.0.101-108.68.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-108.68.1.x86_64", "product": { "name": "kernel-xen-3.0.101-108.68.1.x86_64", "product_id": "kernel-xen-3.0.101-108.68.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-108.68.1.x86_64", "product": { "name": "kernel-xen-base-3.0.101-108.68.1.x86_64", "product_id": "kernel-xen-base-3.0.101-108.68.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-108.68.1.x86_64", "product": { "name": "kernel-xen-devel-3.0.101-108.68.1.x86_64", "product_id": "kernel-xen-devel-3.0.101-108.68.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-sdk:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4", "product": { "name": "SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-3.0.101-108.68.1.noarch as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" }, "product_reference": "kernel-docs-3.0.101-108.68.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-bigmem-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-base-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-bigmem-base-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-devel-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586" }, "product_reference": "kernel-default-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.68.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64" }, "product_reference": "kernel-default-3.0.101-108.68.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-default-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.68.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x" }, "product_reference": "kernel-default-3.0.101-108.68.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-default-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586" }, "product_reference": "kernel-default-base-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.68.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64" }, "product_reference": "kernel-default-base-3.0.101-108.68.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-default-base-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.68.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x" }, "product_reference": "kernel-default-base-3.0.101-108.68.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-default-base-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586" }, "product_reference": "kernel-default-devel-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.68.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64" }, "product_reference": "kernel-default-devel-3.0.101-108.68.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-default-devel-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.68.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x" }, "product_reference": "kernel-default-devel-3.0.101-108.68.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.0.101-108.68.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x" }, "product_reference": "kernel-default-man-3.0.101-108.68.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586" }, "product_reference": "kernel-ec2-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-ec2-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586" }, "product_reference": "kernel-ec2-base-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-ec2-base-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586" }, "product_reference": "kernel-pae-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586" }, "product_reference": "kernel-pae-base-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586" }, "product_reference": "kernel-pae-devel-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-ppc64-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-base-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-ppc64-base-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-devel-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586" }, "product_reference": "kernel-source-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.68.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64" }, "product_reference": "kernel-source-3.0.101-108.68.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-source-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.68.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x" }, "product_reference": "kernel-source-3.0.101-108.68.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-source-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586" }, "product_reference": "kernel-syms-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.68.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64" }, "product_reference": "kernel-syms-3.0.101-108.68.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-syms-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.68.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x" }, "product_reference": "kernel-syms-3.0.101-108.68.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-syms-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586" }, "product_reference": "kernel-trace-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.68.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64" }, "product_reference": "kernel-trace-3.0.101-108.68.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-trace-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.68.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x" }, "product_reference": "kernel-trace-3.0.101-108.68.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-trace-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586" }, "product_reference": "kernel-trace-base-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.68.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64" }, "product_reference": "kernel-trace-base-3.0.101-108.68.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-trace-base-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.68.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x" }, "product_reference": "kernel-trace-base-3.0.101-108.68.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-trace-base-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586" }, "product_reference": "kernel-trace-devel-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.68.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64" }, "product_reference": "kernel-trace-devel-3.0.101-108.68.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-trace-devel-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.68.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x" }, "product_reference": "kernel-trace-devel-3.0.101-108.68.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586" }, "product_reference": "kernel-xen-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-xen-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586" }, "product_reference": "kernel-xen-base-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586" }, "product_reference": "kernel-xen-devel-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-bigmem-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-base-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-bigmem-base-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-devel-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586" }, "product_reference": "kernel-default-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.68.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64" }, "product_reference": "kernel-default-3.0.101-108.68.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-default-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.68.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x" }, "product_reference": "kernel-default-3.0.101-108.68.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-default-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586" }, "product_reference": "kernel-default-base-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.68.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64" }, "product_reference": "kernel-default-base-3.0.101-108.68.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-default-base-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.68.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x" }, "product_reference": "kernel-default-base-3.0.101-108.68.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-default-base-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586" }, "product_reference": "kernel-default-devel-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.68.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64" }, "product_reference": "kernel-default-devel-3.0.101-108.68.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-default-devel-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.68.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x" }, "product_reference": "kernel-default-devel-3.0.101-108.68.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.0.101-108.68.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x" }, "product_reference": "kernel-default-man-3.0.101-108.68.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586" }, "product_reference": "kernel-ec2-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-ec2-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586" }, "product_reference": "kernel-ec2-base-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-ec2-base-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586" }, "product_reference": "kernel-pae-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586" }, "product_reference": "kernel-pae-base-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586" }, "product_reference": "kernel-pae-devel-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-ppc64-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-base-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-ppc64-base-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-devel-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586" }, "product_reference": "kernel-source-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.68.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64" }, "product_reference": "kernel-source-3.0.101-108.68.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-source-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.68.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x" }, "product_reference": "kernel-source-3.0.101-108.68.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-source-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586" }, "product_reference": "kernel-syms-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.68.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64" }, "product_reference": "kernel-syms-3.0.101-108.68.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-syms-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.68.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x" }, "product_reference": "kernel-syms-3.0.101-108.68.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-syms-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586" }, "product_reference": "kernel-trace-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.68.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64" }, "product_reference": "kernel-trace-3.0.101-108.68.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-trace-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.68.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x" }, "product_reference": "kernel-trace-3.0.101-108.68.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-trace-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586" }, "product_reference": "kernel-trace-base-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.68.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64" }, "product_reference": "kernel-trace-base-3.0.101-108.68.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-trace-base-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.68.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x" }, "product_reference": "kernel-trace-base-3.0.101-108.68.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-trace-base-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586" }, "product_reference": "kernel-trace-devel-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.68.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64" }, "product_reference": "kernel-trace-devel-3.0.101-108.68.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.68.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64" }, "product_reference": "kernel-trace-devel-3.0.101-108.68.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.68.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x" }, "product_reference": "kernel-trace-devel-3.0.101-108.68.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586" }, "product_reference": "kernel-xen-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-xen-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586" }, "product_reference": "kernel-xen-base-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-108.68.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586" }, "product_reference": "kernel-xen-devel-3.0.101-108.68.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-108.68.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-108.68.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-8405", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-8405" } ], "notes": [ { "category": "general", "text": "An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31651010.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2016-8405", "url": "https://www.suse.com/security/cve/CVE-2016-8405" }, { "category": "external", "summary": "SUSE Bug 1099942 for CVE-2016-8405", "url": "https://bugzilla.suse.com/1099942" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-08-15T11:17:33Z", "details": "moderate" } ], "title": "CVE-2016-8405" }, { "cve": "CVE-2017-13305", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13305" } ], "notes": [ { "category": "general", "text": "A information disclosure vulnerability in the Upstream kernel encrypted-keys. Product: Android. Versions: Android kernel. Android ID: A-70526974.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13305", "url": "https://www.suse.com/security/cve/CVE-2017-13305" }, { "category": "external", "summary": "SUSE Bug 1094353 for CVE-2017-13305", "url": "https://bugzilla.suse.com/1094353" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2017-13305", "url": "https://bugzilla.suse.com/1105412" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-08-15T11:17:33Z", "details": "low" } ], "title": "CVE-2017-13305" }, { "cve": "CVE-2018-1000204", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1000204" } ], "notes": [ { "category": "general", "text": "Linux Kernel version 3.18 to 4.16 incorrectly handles an SG_IO ioctl on /dev/sg0 with dxfer_direction=SG_DXFER_FROM_DEV and an empty 6-byte cmdp. This may lead to copying up to 1000 kernel heap pages to the userspace. This has been fixed upstream in https://github.com/torvalds/linux/commit/a45b599ad808c3c982fdcdc12b0b8611c2f92824 already. The problem has limited scope, as users don\u0027t usually have permissions to access SCSI devices. On the other hand, e.g. the Nero user manual suggests doing `chmod o+r+w /dev/sg*` to make the devices accessible. NOTE: third parties dispute the relevance of this report, noting that the requirement for an attacker to have both the CAP_SYS_ADMIN and CAP_SYS_RAWIO capabilities makes it \"virtually impossible to exploit.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1000204", "url": "https://www.suse.com/security/cve/CVE-2018-1000204" }, { "category": "external", "summary": "SUSE Bug 1096728 for CVE-2018-1000204", "url": "https://bugzilla.suse.com/1096728" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2018-1000204", "url": "https://bugzilla.suse.com/1105412" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-08-15T11:17:33Z", "details": "moderate" } ], "title": "CVE-2018-1000204" }, { "cve": "CVE-2018-1068", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1068" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux 4.x kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1068", "url": "https://www.suse.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "SUSE Bug 1085107 for CVE-2018-1068", "url": "https://bugzilla.suse.com/1085107" }, { "category": "external", "summary": "SUSE Bug 1085114 for CVE-2018-1068", "url": "https://bugzilla.suse.com/1085114" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-1068", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1123903 for CVE-2018-1068", "url": "https://bugzilla.suse.com/1123903" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-08-15T11:17:33Z", "details": "important" } ], "title": "CVE-2018-1068" }, { "cve": "CVE-2018-1130", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1130" } ], "notes": [ { "category": "general", "text": "Linux kernel before version 4.16-rc7 is vulnerable to a null pointer dereference in dccp_write_xmit() function in net/dccp/output.c in that allows a local user to cause a denial of service by a number of certain crafted system calls.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1130", "url": "https://www.suse.com/security/cve/CVE-2018-1130" }, { "category": "external", "summary": "SUSE Bug 1092904 for CVE-2018-1130", "url": "https://bugzilla.suse.com/1092904" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-08-15T11:17:33Z", "details": "moderate" } ], "title": "CVE-2018-1130" }, { "cve": "CVE-2018-12233", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12233" } ], "notes": [ { "category": "general", "text": "In the ea_get function in fs/jfs/xattr.c in the Linux kernel through 4.17.1, a memory corruption bug in JFS can be triggered by calling setxattr twice with two different extended attribute names on the same file. This vulnerability can be triggered by an unprivileged user with the ability to create files and execute programs. A kmalloc call is incorrect, leading to slab-out-of-bounds in jfs_xattr.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12233", "url": "https://www.suse.com/security/cve/CVE-2018-12233" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-12233", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1097234 for CVE-2018-12233", "url": "https://bugzilla.suse.com/1097234" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2018-12233", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-08-15T11:17:33Z", "details": "moderate" } ], "title": "CVE-2018-12233" }, { "cve": "CVE-2018-13053", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-13053" } ], "notes": [ { "category": "general", "text": "The alarm_timer_nsleep function in kernel/time/alarmtimer.c in the Linux kernel through 4.17.3 has an integer overflow via a large relative timeout because ktime_add_safe is not used.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2018-13053", "url": "https://www.suse.com/security/cve/CVE-2018-13053" }, { "category": "external", "summary": "SUSE Bug 1099924 for CVE-2018-13053", "url": "https://bugzilla.suse.com/1099924" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2018-13053", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-08-15T11:17:33Z", "details": "low" } ], "title": "CVE-2018-13053" }, { "cve": "CVE-2018-13406", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-13406" } ], "notes": [ { "category": "general", "text": "An integer overflow in the uvesafb_setcmap function in drivers/video/fbdev/uvesafb.c in the Linux kernel before 4.17.4 could result in local attackers being able to crash the kernel or potentially elevate privileges because kmalloc_array is not used.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2018-13406", "url": "https://www.suse.com/security/cve/CVE-2018-13406" }, { "category": "external", "summary": "SUSE Bug 1098016 for CVE-2018-13406", "url": "https://bugzilla.suse.com/1098016" }, { "category": "external", "summary": "SUSE Bug 1100418 for CVE-2018-13406", "url": "https://bugzilla.suse.com/1100418" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2018-13406", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-08-15T11:17:33Z", "details": "moderate" } ], "title": "CVE-2018-13406" }, { "cve": "CVE-2018-3620", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3620" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a terminal page fault and a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3620", "url": "https://www.suse.com/security/cve/CVE-2018-3620" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087081 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1087081" }, { "category": "external", "summary": "SUSE Bug 1089343 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1089343" }, { "category": "external", "summary": "SUSE Bug 1090340 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1090340" }, { "category": "external", "summary": "SUSE Bug 1091107 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1091107" }, { "category": "external", "summary": "SUSE Bug 1099306 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1099306" }, { "category": "external", "summary": "SUSE Bug 1104894 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1104894" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1201877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-08-15T11:17:33Z", "details": "moderate" } ], "title": "CVE-2018-3620" }, { "cve": "CVE-2018-3646", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3646" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3646", "url": "https://www.suse.com/security/cve/CVE-2018-3646" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087081 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1087081" }, { "category": "external", "summary": "SUSE Bug 1089343 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1089343" }, { "category": "external", "summary": "SUSE Bug 1091107 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1091107" }, { "category": "external", "summary": "SUSE Bug 1099306 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1099306" }, { "category": "external", "summary": "SUSE Bug 1104365 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1104365" }, { "category": "external", "summary": "SUSE Bug 1104894 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1104894" }, { "category": "external", "summary": "SUSE Bug 1106548 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1106548" }, { "category": "external", "summary": "SUSE Bug 1113534 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1113534" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1201877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-08-15T11:17:33Z", "details": "important" } ], "title": "CVE-2018-3646" }, { "cve": "CVE-2018-5803", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5803" } ], "notes": [ { "category": "general", "text": "In the Linux Kernel before version 4.15.8, 4.14.25, 4.9.87, 4.4.121, 4.1.51, and 3.2.102, an error in the \"_sctp_make_chunk()\" function (net/sctp/sm_make_chunk.c) when handling SCTP packets length can be exploited to cause a kernel crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5803", "url": "https://www.suse.com/security/cve/CVE-2018-5803" }, { "category": "external", "summary": "SUSE Bug 1083900 for CVE-2018-5803", "url": "https://bugzilla.suse.com/1083900" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-5803", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2018-5803", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-08-15T11:17:33Z", "details": "moderate" } ], "title": "CVE-2018-5803" }, { "cve": "CVE-2018-5814", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5814" } ], "notes": [ { "category": "general", "text": "In the Linux Kernel before version 4.16.11, 4.14.43, 4.9.102, and 4.4.133, multiple race condition errors when handling probe, disconnect, and rebind operations can be exploited to trigger a use-after-free condition or a NULL pointer dereference by sending multiple USB over IP packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5814", "url": "https://www.suse.com/security/cve/CVE-2018-5814" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-5814", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1096480 for CVE-2018-5814", "url": "https://bugzilla.suse.com/1096480" }, { "category": "external", "summary": "SUSE Bug 1133319 for CVE-2018-5814", "url": "https://bugzilla.suse.com/1133319" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-08-15T11:17:33Z", "details": "moderate" } ], "title": "CVE-2018-5814" }, { "cve": "CVE-2018-7492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7492" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference was found in the net/rds/rdma.c __rds_rdma_map() function in the Linux kernel before 4.14.7 allowing local attackers to cause a system panic and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7492", "url": "https://www.suse.com/security/cve/CVE-2018-7492" }, { "category": "external", "summary": "SUSE Bug 1082962 for CVE-2018-7492", "url": "https://bugzilla.suse.com/1082962" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.68.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.68.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-08-15T11:17:33Z", "details": "moderate" } ], "title": "CVE-2018-7492" } ] }
suse-su-2018:2637-1
Vulnerability from csaf_suse
Published
2018-09-06 13:01
Modified
2018-09-06 13:01
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP4 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2016-8405: An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. (bnc#1099942).
- CVE-2017-13305: A information disclosure vulnerability was fixed in the encrypted-keys handling. (bnc#1094353).
- CVE-2018-1000204: A malformed SG_IO ioctl issued for a SCSI device lead to a local kernel data leak manifesting in up to approximately 1000 memory pages copied to the userspace. The problem has limited scope as non-privileged users usually have no permissions to access SCSI device files. (bnc#1096728).
- CVE-2018-1068: A flaw was found in the implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory (bnc#1085107).
- CVE-2018-1130: Linux kernel was vulnerable to a null pointer dereference in dccp_write_xmit() function in net/dccp/output.c in that allowed a local user to cause a denial of service by a number of certain crafted system calls (bnc#1092904).
- CVE-2018-12233: In the ea_get function in fs/jfs/xattr.c a memory corruption bug in JFS could be triggered by calling setxattr twice with two different extended attribute names on the same file. This vulnerability can be triggered by an unprivileged user with the ability to create files and execute programs. A kmalloc call is incorrect, leading to slab-out-of-bounds in jfs_xattr (bnc#1097234).
- CVE-2018-13053: The alarm_timer_nsleep function in kernel/time/alarmtimer.c had an integer overflow via a large relative timeout because ktime_add_safe is not used (bnc#1099924).
- CVE-2018-13406: An integer overflow in the uvesafb_setcmap function in drivers/video/fbdev/uvesafb.c could result in local attackers being able to crash the kernel or potentially elevate privileges because kmalloc_array is not used (bnc#1098016 bnc#1100418).
- CVE-2018-3620: Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a terminal page fault and a side-channel analysis (bnc#1087081).
- CVE-2018-3646: Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis (bnc#1089343 bnc#1104365).
- CVE-2018-5803: An error in the '_sctp_make_chunk()' function (net/sctp/sm_make_chunk.c) when handling SCTP packets length could be exploited to cause a kernel crash (bnc#1083900).
- CVE-2018-5814: Multiple race condition errors when handling probe, disconnect, and rebind operations can be exploited to trigger a use-after-free condition or a NULL pointer dereference by sending multiple USB over IP packets (bnc#1096480).
- CVE-2018-7492: A NULL pointer dereference was found in the net/rds/rdma.c __rds_rdma_map() function allowed local attackers to cause a system panic and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST (bnc#1082962).
The following non-security bugs were fixed:
- usb: add USB_DEVICE_INTERFACE_CLASS macro (bsc#1047487).
- usb: hub: fix non-SS hub-descriptor handling (bsc#1047487).
- usb: kobil_sct: fix non-atomic allocation in write path (bsc#1015828).
- usb: serial: ftdi_sio: fix latency-timer error handling (bsc#1037441).
- usb: serial: io_edgeport: fix NULL-deref at open (bsc#1015828).
- usb: serial: io_edgeport: fix possible sleep-in-atomic (bsc#1037441).
- usb: serial: keyspan_pda: fix modem-status error handling (bsc#1100132).
- usb: visor: Match I330 phone more precisely (bsc#1047487).
- cpu/hotplug: Add sysfs state interface (bsc#1089343).
- cpu/hotplug: Provide knobs to control SMT (bsc#1089343).
- cpu/hotplug: Provide knobs to control SMT (bsc#1089343).
- cpu/hotplug: Split do_cpu_down() (bsc#1089343).
- disable prot_none native mitigation (bnc#1104684)
- drm/i915: fix use-after-free in page_flip_completed() (bsc#1103909).
- drm: re-enable error handling (bsc#1103884)
- efivarfs: maintain the efivarfs interfaces when sysfs be created and removed (bsc#1097125).
- fix pgd underflow (bnc#1104475) custom walk_page_range rework was incorrect and could underflow pgd if the given range was below a first vma.
- kthread, tracing: Do not expose half-written comm when creating kthreads (Git-fixes).
- nvme: add device id's with intel stripe quirk (bsc#1097562).
- perf/core: Fix group scheduling with mixed hw and sw events (Git-fixes).
- perf/x86/intel: Handle Broadwell family processors (bsc#1093183).
- s390/qeth: fix IPA command submission race (bnc#1099709, LTC#169004).
- scsi: zfcp: fix infinite iteration on ERP ready list (bnc#1102087, LTC#168038).
- scsi: zfcp: fix misleading REC trigger trace where erp_action setup failed (bnc#1102087, LTC#168765).
- scsi: zfcp: fix missing REC trigger trace for all objects in ERP_FAILED (bnc#1102087, LTC#168765).
- scsi: zfcp: fix missing REC trigger trace on enqueue without ERP thread (bnc#1102087, LTC#168765).
- scsi: zfcp: fix missing REC trigger trace on terminate_rport_io early return (bnc#1102087, LTC#168765).
- scsi: zfcp: fix missing REC trigger trace on terminate_rport_io for ERP_FAILED (bnc#1102087, LTC#168765).
- scsi: zfcp: fix missing SCSI trace for result of eh_host_reset_handler (bnc#1102087, LTC#168765).
- scsi: zfcp: fix missing SCSI trace for retry of abort / scsi_eh TMF (bnc#1102087, LTC#168765).
- series.conf: Remove trailing whitespaces
- slab: introduce kmalloc_array() (bsc#909361).
- smsc75xx: Add workaround for gigabit link up hardware errata (bsc#1100132).
- x64/entry: move ENABLE_IBRS after switching from trampoline stack (bsc#1098658).
- x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info (bsc#1089343).
- x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings (bsc#1089343).
- x86/apic: Ignore secondary threads if nosmt=force (bsc#1089343).
- x86/cpu/AMD: Evaluate smp_num_siblings early (bsc#1089343).
- x86/cpu/AMD: Evaluate smp_num_siblings early (bsc#1089343).
- x86/cpu/AMD: Remove the pointless detect_ht() call (bsc#1089343).
- x86/cpu/common: Provide detect_ht_early() (bsc#1089343).
- x86/cpu/intel: Evaluate smp_num_siblings early (bsc#1089343).
- x86/cpu/topology: Provide detect_extended_topology_early() (bsc#1089343).
- x86/cpu: Remove the pointless CPU printout (bsc#1089343).
- x86/fpu: fix signal handling with eager FPU switching (bsc#1100091).
- x86/mm: Simplify p[g4um]d_page() macros (bnc#1087081, bnc#1104684).
- x86/smp: Provide topology_is_primary_thread() (bsc#1089343).
- x86/smpboot: Do not use smp_num_siblings in __max_logical_packages calculation (bsc#1089343).
- x86/topology: Add topology_max_smt_threads() (bsc#1089343).
- x86/topology: Provide topology_smt_supported() (bsc#1089343).
- x86/traps: Fix bad_iret_stack in fixup_bad_iret() (bsc#1098658).
- x86/traps: add missing kernel CR3 switch in bad_iret path (bsc#1098658).
- xen/x86/cpu/common: Provide detect_ht_early() (bsc#1089343).
- xen/x86/cpu/topology: Provide detect_extended_topology_early() (bsc#1089343).
- xen/x86/cpu: Remove the pointless CPU printout (bsc#1089343).
- xhci: xhci-mem: off by one in xhci_stream_id_to_ring() (bsc#1100132).
Patchnames
slertesp4-kernel-rt-20180827-13770
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe SUSE Linux Enterprise 11 SP4 RT kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2016-8405: An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. (bnc#1099942).\n- CVE-2017-13305: A information disclosure vulnerability was fixed in the encrypted-keys handling. (bnc#1094353).\n- CVE-2018-1000204: A malformed SG_IO ioctl issued for a SCSI device lead to a local kernel data leak manifesting in up to approximately 1000 memory pages copied to the userspace. The problem has limited scope as non-privileged users usually have no permissions to access SCSI device files. (bnc#1096728).\n- CVE-2018-1068: A flaw was found in the implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory (bnc#1085107).\n- CVE-2018-1130: Linux kernel was vulnerable to a null pointer dereference in dccp_write_xmit() function in net/dccp/output.c in that allowed a local user to cause a denial of service by a number of certain crafted system calls (bnc#1092904).\n- CVE-2018-12233: In the ea_get function in fs/jfs/xattr.c a memory corruption bug in JFS could be triggered by calling setxattr twice with two different extended attribute names on the same file. This vulnerability can be triggered by an unprivileged user with the ability to create files and execute programs. A kmalloc call is incorrect, leading to slab-out-of-bounds in jfs_xattr (bnc#1097234).\n- CVE-2018-13053: The alarm_timer_nsleep function in kernel/time/alarmtimer.c had an integer overflow via a large relative timeout because ktime_add_safe is not used (bnc#1099924).\n- CVE-2018-13406: An integer overflow in the uvesafb_setcmap function in drivers/video/fbdev/uvesafb.c could result in local attackers being able to crash the kernel or potentially elevate privileges because kmalloc_array is not used (bnc#1098016 bnc#1100418).\n- CVE-2018-3620: Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a terminal page fault and a side-channel analysis (bnc#1087081).\n- CVE-2018-3646: Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis (bnc#1089343 bnc#1104365).\n- CVE-2018-5803: An error in the \u0027_sctp_make_chunk()\u0027 function (net/sctp/sm_make_chunk.c) when handling SCTP packets length could be exploited to cause a kernel crash (bnc#1083900).\n- CVE-2018-5814: Multiple race condition errors when handling probe, disconnect, and rebind operations can be exploited to trigger a use-after-free condition or a NULL pointer dereference by sending multiple USB over IP packets (bnc#1096480).\n- CVE-2018-7492: A NULL pointer dereference was found in the net/rds/rdma.c __rds_rdma_map() function allowed local attackers to cause a system panic and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST (bnc#1082962).\n\nThe following non-security bugs were fixed:\n\n- usb: add USB_DEVICE_INTERFACE_CLASS macro (bsc#1047487).\n- usb: hub: fix non-SS hub-descriptor handling (bsc#1047487).\n- usb: kobil_sct: fix non-atomic allocation in write path (bsc#1015828).\n- usb: serial: ftdi_sio: fix latency-timer error handling (bsc#1037441).\n- usb: serial: io_edgeport: fix NULL-deref at open (bsc#1015828).\n- usb: serial: io_edgeport: fix possible sleep-in-atomic (bsc#1037441).\n- usb: serial: keyspan_pda: fix modem-status error handling (bsc#1100132).\n- usb: visor: Match I330 phone more precisely (bsc#1047487).\n- cpu/hotplug: Add sysfs state interface (bsc#1089343).\n- cpu/hotplug: Provide knobs to control SMT (bsc#1089343).\n- cpu/hotplug: Provide knobs to control SMT (bsc#1089343).\n- cpu/hotplug: Split do_cpu_down() (bsc#1089343).\n- disable prot_none native mitigation (bnc#1104684)\n- drm/i915: fix use-after-free in page_flip_completed() (bsc#1103909).\n- drm: re-enable error handling (bsc#1103884)\n- efivarfs: maintain the efivarfs interfaces when sysfs be created and removed (bsc#1097125).\n- fix pgd underflow (bnc#1104475) custom walk_page_range rework was incorrect and could underflow pgd if the given range was below a first vma.\n- kthread, tracing: Do not expose half-written comm when creating kthreads (Git-fixes).\n- nvme: add device id\u0027s with intel stripe quirk (bsc#1097562).\n- perf/core: Fix group scheduling with mixed hw and sw events (Git-fixes).\n- perf/x86/intel: Handle Broadwell family processors (bsc#1093183).\n- s390/qeth: fix IPA command submission race (bnc#1099709, LTC#169004).\n- scsi: zfcp: fix infinite iteration on ERP ready list (bnc#1102087, LTC#168038).\n- scsi: zfcp: fix misleading REC trigger trace where erp_action setup failed (bnc#1102087, LTC#168765).\n- scsi: zfcp: fix missing REC trigger trace for all objects in ERP_FAILED (bnc#1102087, LTC#168765).\n- scsi: zfcp: fix missing REC trigger trace on enqueue without ERP thread (bnc#1102087, LTC#168765).\n- scsi: zfcp: fix missing REC trigger trace on terminate_rport_io early return (bnc#1102087, LTC#168765).\n- scsi: zfcp: fix missing REC trigger trace on terminate_rport_io for ERP_FAILED (bnc#1102087, LTC#168765).\n- scsi: zfcp: fix missing SCSI trace for result of eh_host_reset_handler (bnc#1102087, LTC#168765).\n- scsi: zfcp: fix missing SCSI trace for retry of abort / scsi_eh TMF (bnc#1102087, LTC#168765).\n- series.conf: Remove trailing whitespaces\n- slab: introduce kmalloc_array() (bsc#909361).\n- smsc75xx: Add workaround for gigabit link up hardware errata (bsc#1100132).\n- x64/entry: move ENABLE_IBRS after switching from trampoline stack (bsc#1098658).\n- x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info (bsc#1089343).\n- x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings (bsc#1089343).\n- x86/apic: Ignore secondary threads if nosmt=force (bsc#1089343).\n- x86/cpu/AMD: Evaluate smp_num_siblings early (bsc#1089343).\n- x86/cpu/AMD: Evaluate smp_num_siblings early (bsc#1089343).\n- x86/cpu/AMD: Remove the pointless detect_ht() call (bsc#1089343).\n- x86/cpu/common: Provide detect_ht_early() (bsc#1089343).\n- x86/cpu/intel: Evaluate smp_num_siblings early (bsc#1089343).\n- x86/cpu/topology: Provide detect_extended_topology_early() (bsc#1089343).\n- x86/cpu: Remove the pointless CPU printout (bsc#1089343).\n- x86/fpu: fix signal handling with eager FPU switching (bsc#1100091).\n- x86/mm: Simplify p[g4um]d_page() macros (bnc#1087081, bnc#1104684).\n- x86/smp: Provide topology_is_primary_thread() (bsc#1089343).\n- x86/smpboot: Do not use smp_num_siblings in __max_logical_packages calculation (bsc#1089343).\n- x86/topology: Add topology_max_smt_threads() (bsc#1089343).\n- x86/topology: Provide topology_smt_supported() (bsc#1089343).\n- x86/traps: Fix bad_iret_stack in fixup_bad_iret() (bsc#1098658).\n- x86/traps: add missing kernel CR3 switch in bad_iret path (bsc#1098658).\n- xen/x86/cpu/common: Provide detect_ht_early() (bsc#1089343).\n- xen/x86/cpu/topology: Provide detect_extended_topology_early() (bsc#1089343).\n- xen/x86/cpu: Remove the pointless CPU printout (bsc#1089343).\n- xhci: xhci-mem: off by one in xhci_stream_id_to_ring() (bsc#1100132).\n", "title": "Description of the patch" }, { "category": "details", "text": "slertesp4-kernel-rt-20180827-13770", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2637-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2637-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182637-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2637-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-September/004537.html" }, { "category": "self", "summary": "SUSE Bug 1015828", "url": "https://bugzilla.suse.com/1015828" }, { "category": "self", "summary": "SUSE Bug 1037441", "url": "https://bugzilla.suse.com/1037441" }, { "category": "self", "summary": "SUSE Bug 1047487", "url": "https://bugzilla.suse.com/1047487" }, { "category": "self", "summary": "SUSE Bug 1082962", "url": "https://bugzilla.suse.com/1082962" }, { "category": "self", "summary": "SUSE Bug 1083900", "url": "https://bugzilla.suse.com/1083900" }, { "category": "self", "summary": "SUSE Bug 1085107", "url": "https://bugzilla.suse.com/1085107" }, { "category": "self", "summary": "SUSE Bug 1087081", "url": "https://bugzilla.suse.com/1087081" }, { "category": "self", "summary": "SUSE Bug 1089343", "url": "https://bugzilla.suse.com/1089343" }, { "category": "self", "summary": "SUSE Bug 1092904", "url": "https://bugzilla.suse.com/1092904" }, { "category": "self", "summary": "SUSE Bug 1093183", "url": "https://bugzilla.suse.com/1093183" }, { "category": "self", "summary": "SUSE Bug 1094353", "url": "https://bugzilla.suse.com/1094353" }, { "category": "self", "summary": "SUSE Bug 1096480", "url": "https://bugzilla.suse.com/1096480" }, { "category": "self", "summary": "SUSE Bug 1096728", "url": "https://bugzilla.suse.com/1096728" }, { "category": "self", "summary": "SUSE Bug 1097125", "url": "https://bugzilla.suse.com/1097125" }, { "category": "self", "summary": "SUSE Bug 1097234", "url": "https://bugzilla.suse.com/1097234" }, { "category": "self", "summary": "SUSE Bug 1097562", "url": "https://bugzilla.suse.com/1097562" }, { "category": "self", "summary": "SUSE Bug 1098016", "url": "https://bugzilla.suse.com/1098016" }, { "category": "self", "summary": "SUSE Bug 1098658", "url": "https://bugzilla.suse.com/1098658" }, { "category": "self", "summary": "SUSE Bug 1099709", "url": "https://bugzilla.suse.com/1099709" }, { "category": "self", "summary": "SUSE Bug 1099924", "url": "https://bugzilla.suse.com/1099924" }, { "category": "self", "summary": "SUSE Bug 1099942", "url": "https://bugzilla.suse.com/1099942" }, { "category": "self", "summary": "SUSE Bug 1100091", "url": "https://bugzilla.suse.com/1100091" }, { "category": "self", "summary": "SUSE Bug 1100132", "url": "https://bugzilla.suse.com/1100132" }, { "category": "self", "summary": "SUSE Bug 1100418", "url": "https://bugzilla.suse.com/1100418" }, { "category": "self", "summary": "SUSE Bug 1102087", "url": "https://bugzilla.suse.com/1102087" }, { "category": "self", "summary": "SUSE Bug 1103884", "url": "https://bugzilla.suse.com/1103884" }, { "category": "self", "summary": "SUSE Bug 1103909", "url": "https://bugzilla.suse.com/1103909" }, { "category": "self", "summary": "SUSE Bug 1104365", "url": "https://bugzilla.suse.com/1104365" }, { "category": "self", "summary": "SUSE Bug 1104475", "url": "https://bugzilla.suse.com/1104475" }, { "category": "self", "summary": "SUSE Bug 1104684", "url": "https://bugzilla.suse.com/1104684" }, { "category": "self", "summary": "SUSE Bug 909361", "url": "https://bugzilla.suse.com/909361" }, { "category": "self", "summary": "SUSE CVE CVE-2016-8405 page", "url": "https://www.suse.com/security/cve/CVE-2016-8405/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13305 page", "url": "https://www.suse.com/security/cve/CVE-2017-13305/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1000204 page", "url": "https://www.suse.com/security/cve/CVE-2018-1000204/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1068 page", "url": "https://www.suse.com/security/cve/CVE-2018-1068/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1130 page", "url": "https://www.suse.com/security/cve/CVE-2018-1130/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12233 page", "url": "https://www.suse.com/security/cve/CVE-2018-12233/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-13053 page", "url": "https://www.suse.com/security/cve/CVE-2018-13053/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-13406 page", "url": "https://www.suse.com/security/cve/CVE-2018-13406/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3620 page", "url": "https://www.suse.com/security/cve/CVE-2018-3620/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3646 page", "url": "https://www.suse.com/security/cve/CVE-2018-3646/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5803 page", "url": "https://www.suse.com/security/cve/CVE-2018-5803/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5814 page", "url": "https://www.suse.com/security/cve/CVE-2018-5814/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7492 page", "url": "https://www.suse.com/security/cve/CVE-2018-7492/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2018-09-06T13:01:35Z", "generator": { "date": "2018-09-06T13:01:35Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2637-1", "initial_release_date": "2018-09-06T13:01:35Z", "revision_history": [ { "date": "2018-09-06T13:01:35Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-rt-3.0.101.rt130-69.33.1.x86_64", "product": { "name": "kernel-rt-3.0.101.rt130-69.33.1.x86_64", "product_id": "kernel-rt-3.0.101.rt130-69.33.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "product": { "name": "kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "product_id": "kernel-rt-base-3.0.101.rt130-69.33.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "product": { "name": "kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "product_id": "kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "product": { "name": "kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "product_id": "kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "product": { "name": "kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "product_id": "kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "product": { "name": "kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "product_id": "kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64" } }, { "category": "product_version", "name": "kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "product": { "name": "kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "product_id": "kernel-source-rt-3.0.101.rt130-69.33.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64", "product": { "name": "kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64", "product_id": "kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 11 SP4", "product": { "name": "SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:suse-linux-enterprise-rt:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-3.0.101.rt130-69.33.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64" }, "product_reference": "kernel-rt-3.0.101.rt130-69.33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-base-3.0.101.rt130-69.33.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64" }, "product_reference": "kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64" }, "product_reference": "kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64" }, "product_reference": "kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64" }, "product_reference": "kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64" }, "product_reference": "kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-3.0.101.rt130-69.33.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64" }, "product_reference": "kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" }, "product_reference": "kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-8405", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-8405" } ], "notes": [ { "category": "general", "text": "An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31651010.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-8405", "url": "https://www.suse.com/security/cve/CVE-2016-8405" }, { "category": "external", "summary": "SUSE Bug 1099942 for CVE-2016-8405", "url": "https://bugzilla.suse.com/1099942" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-09-06T13:01:35Z", "details": "moderate" } ], "title": "CVE-2016-8405" }, { "cve": "CVE-2017-13305", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13305" } ], "notes": [ { "category": "general", "text": "A information disclosure vulnerability in the Upstream kernel encrypted-keys. Product: Android. Versions: Android kernel. Android ID: A-70526974.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13305", "url": "https://www.suse.com/security/cve/CVE-2017-13305" }, { "category": "external", "summary": "SUSE Bug 1094353 for CVE-2017-13305", "url": "https://bugzilla.suse.com/1094353" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2017-13305", "url": "https://bugzilla.suse.com/1105412" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-09-06T13:01:35Z", "details": "low" } ], "title": "CVE-2017-13305" }, { "cve": "CVE-2018-1000204", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1000204" } ], "notes": [ { "category": "general", "text": "Linux Kernel version 3.18 to 4.16 incorrectly handles an SG_IO ioctl on /dev/sg0 with dxfer_direction=SG_DXFER_FROM_DEV and an empty 6-byte cmdp. This may lead to copying up to 1000 kernel heap pages to the userspace. This has been fixed upstream in https://github.com/torvalds/linux/commit/a45b599ad808c3c982fdcdc12b0b8611c2f92824 already. The problem has limited scope, as users don\u0027t usually have permissions to access SCSI devices. On the other hand, e.g. the Nero user manual suggests doing `chmod o+r+w /dev/sg*` to make the devices accessible. NOTE: third parties dispute the relevance of this report, noting that the requirement for an attacker to have both the CAP_SYS_ADMIN and CAP_SYS_RAWIO capabilities makes it \"virtually impossible to exploit.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1000204", "url": "https://www.suse.com/security/cve/CVE-2018-1000204" }, { "category": "external", "summary": "SUSE Bug 1096728 for CVE-2018-1000204", "url": "https://bugzilla.suse.com/1096728" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2018-1000204", "url": "https://bugzilla.suse.com/1105412" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-09-06T13:01:35Z", "details": "moderate" } ], "title": "CVE-2018-1000204" }, { "cve": "CVE-2018-1068", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1068" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux 4.x kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1068", "url": "https://www.suse.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "SUSE Bug 1085107 for CVE-2018-1068", "url": "https://bugzilla.suse.com/1085107" }, { "category": "external", "summary": "SUSE Bug 1085114 for CVE-2018-1068", "url": "https://bugzilla.suse.com/1085114" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-1068", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1123903 for CVE-2018-1068", "url": "https://bugzilla.suse.com/1123903" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-09-06T13:01:35Z", "details": "important" } ], "title": "CVE-2018-1068" }, { "cve": "CVE-2018-1130", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1130" } ], "notes": [ { "category": "general", "text": "Linux kernel before version 4.16-rc7 is vulnerable to a null pointer dereference in dccp_write_xmit() function in net/dccp/output.c in that allows a local user to cause a denial of service by a number of certain crafted system calls.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1130", "url": "https://www.suse.com/security/cve/CVE-2018-1130" }, { "category": "external", "summary": "SUSE Bug 1092904 for CVE-2018-1130", "url": "https://bugzilla.suse.com/1092904" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-09-06T13:01:35Z", "details": "moderate" } ], "title": "CVE-2018-1130" }, { "cve": "CVE-2018-12233", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12233" } ], "notes": [ { "category": "general", "text": "In the ea_get function in fs/jfs/xattr.c in the Linux kernel through 4.17.1, a memory corruption bug in JFS can be triggered by calling setxattr twice with two different extended attribute names on the same file. This vulnerability can be triggered by an unprivileged user with the ability to create files and execute programs. A kmalloc call is incorrect, leading to slab-out-of-bounds in jfs_xattr.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12233", "url": "https://www.suse.com/security/cve/CVE-2018-12233" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-12233", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1097234 for CVE-2018-12233", "url": "https://bugzilla.suse.com/1097234" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2018-12233", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-09-06T13:01:35Z", "details": "moderate" } ], "title": "CVE-2018-12233" }, { "cve": "CVE-2018-13053", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-13053" } ], "notes": [ { "category": "general", "text": "The alarm_timer_nsleep function in kernel/time/alarmtimer.c in the Linux kernel through 4.17.3 has an integer overflow via a large relative timeout because ktime_add_safe is not used.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-13053", "url": "https://www.suse.com/security/cve/CVE-2018-13053" }, { "category": "external", "summary": "SUSE Bug 1099924 for CVE-2018-13053", "url": "https://bugzilla.suse.com/1099924" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2018-13053", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-09-06T13:01:35Z", "details": "low" } ], "title": "CVE-2018-13053" }, { "cve": "CVE-2018-13406", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-13406" } ], "notes": [ { "category": "general", "text": "An integer overflow in the uvesafb_setcmap function in drivers/video/fbdev/uvesafb.c in the Linux kernel before 4.17.4 could result in local attackers being able to crash the kernel or potentially elevate privileges because kmalloc_array is not used.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-13406", "url": "https://www.suse.com/security/cve/CVE-2018-13406" }, { "category": "external", "summary": "SUSE Bug 1098016 for CVE-2018-13406", "url": "https://bugzilla.suse.com/1098016" }, { "category": "external", "summary": "SUSE Bug 1100418 for CVE-2018-13406", "url": "https://bugzilla.suse.com/1100418" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2018-13406", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-09-06T13:01:35Z", "details": "moderate" } ], "title": "CVE-2018-13406" }, { "cve": "CVE-2018-3620", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3620" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a terminal page fault and a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3620", "url": "https://www.suse.com/security/cve/CVE-2018-3620" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087081 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1087081" }, { "category": "external", "summary": "SUSE Bug 1089343 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1089343" }, { "category": "external", "summary": "SUSE Bug 1090340 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1090340" }, { "category": "external", "summary": "SUSE Bug 1091107 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1091107" }, { "category": "external", "summary": "SUSE Bug 1099306 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1099306" }, { "category": "external", "summary": "SUSE Bug 1104894 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1104894" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1201877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-09-06T13:01:35Z", "details": "moderate" } ], "title": "CVE-2018-3620" }, { "cve": "CVE-2018-3646", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3646" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3646", "url": "https://www.suse.com/security/cve/CVE-2018-3646" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087081 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1087081" }, { "category": "external", "summary": "SUSE Bug 1089343 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1089343" }, { "category": "external", "summary": "SUSE Bug 1091107 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1091107" }, { "category": "external", "summary": "SUSE Bug 1099306 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1099306" }, { "category": "external", "summary": "SUSE Bug 1104365 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1104365" }, { "category": "external", "summary": "SUSE Bug 1104894 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1104894" }, { "category": "external", "summary": "SUSE Bug 1106548 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1106548" }, { "category": "external", "summary": "SUSE Bug 1113534 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1113534" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1201877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-09-06T13:01:35Z", "details": "important" } ], "title": "CVE-2018-3646" }, { "cve": "CVE-2018-5803", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5803" } ], "notes": [ { "category": "general", "text": "In the Linux Kernel before version 4.15.8, 4.14.25, 4.9.87, 4.4.121, 4.1.51, and 3.2.102, an error in the \"_sctp_make_chunk()\" function (net/sctp/sm_make_chunk.c) when handling SCTP packets length can be exploited to cause a kernel crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5803", "url": "https://www.suse.com/security/cve/CVE-2018-5803" }, { "category": "external", "summary": "SUSE Bug 1083900 for CVE-2018-5803", "url": "https://bugzilla.suse.com/1083900" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-5803", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2018-5803", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-09-06T13:01:35Z", "details": "moderate" } ], "title": "CVE-2018-5803" }, { "cve": "CVE-2018-5814", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5814" } ], "notes": [ { "category": "general", "text": "In the Linux Kernel before version 4.16.11, 4.14.43, 4.9.102, and 4.4.133, multiple race condition errors when handling probe, disconnect, and rebind operations can be exploited to trigger a use-after-free condition or a NULL pointer dereference by sending multiple USB over IP packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5814", "url": "https://www.suse.com/security/cve/CVE-2018-5814" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-5814", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1096480 for CVE-2018-5814", "url": "https://bugzilla.suse.com/1096480" }, { "category": "external", "summary": "SUSE Bug 1133319 for CVE-2018-5814", "url": "https://bugzilla.suse.com/1133319" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-09-06T13:01:35Z", "details": "moderate" } ], "title": "CVE-2018-5814" }, { "cve": "CVE-2018-7492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7492" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference was found in the net/rds/rdma.c __rds_rdma_map() function in the Linux kernel before 4.14.7 allowing local attackers to cause a system panic and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7492", "url": "https://www.suse.com/security/cve/CVE-2018-7492" }, { "category": "external", "summary": "SUSE Bug 1082962 for CVE-2018-7492", "url": "https://bugzilla.suse.com/1082962" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.33.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-09-06T13:01:35Z", "details": "moderate" } ], "title": "CVE-2018-7492" } ] }
suse-su-2018:2366-1
Vulnerability from csaf_suse
Published
2018-08-16 07:07
Modified
2018-08-16 07:07
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP3 LTSS kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2016-8405: An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. (bnc#1099942).
- CVE-2017-13305: A information disclosure vulnerability existed in the encrypted-keys handling. (bnc#1094353).
- CVE-2018-1000204: A malformed SG_IO ioctl issued for a SCSI device could lead to a local kernel information leak manifesting in up to approximately 1000 memory pages copied to the userspace. The problem has limited scope as non-privileged users usually have no permissions to access SCSI device files. (bnc#1096728).
- CVE-2018-1068: A flaw was found in the implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory (bnc#1085107).
- CVE-2018-1130: A null pointer dereference in dccp_write_xmit() function in net/dccp/output.c allowed a local user to cause a denial of service by a number of certain crafted system calls (bnc#1092904).
- CVE-2018-12233: In the ea_get function in fs/jfs/xattr.c a memory corruption bug in JFS can be triggered by calling setxattr twice with two different extended attribute names on the same file. This vulnerability can be triggered by an unprivileged user with the ability to create files and execute programs. A kmalloc call is incorrect, leading to slab-out-of-bounds in jfs_xattr (bnc#1097234).
- CVE-2018-13053: The alarm_timer_nsleep function in kernel/time/alarmtimer.c had an integer overflow via a large relative timeout because ktime_add_safe is not used (bnc#1099924).
- CVE-2018-13406: An integer overflow in the uvesafb_setcmap function in drivers/video/fbdev/uvesafb.c kernel could result in local attackers being able to crash the kernel or potentially elevate privileges because kmalloc_array is not used (bnc#1098016 1100418).
- CVE-2018-3620: Local attackers on baremetal systems could use speculative code patterns on hyperthreaded processors to read data present in the L1 Datacache used by other hyperthreads on the same CPU core, potentially leaking sensitive data. (bnc#1087081).
- CVE-2018-3646: Local attackers in virtualized guest systems could use speculative code patterns on hyperthreaded processors to read data present in the L1 Datacache used by other hyperthreads on the same CPU core, potentially leaking sensitive data, even from other virtual machines or the host system. (bnc#1089343).
- CVE-2018-5803: An error in the '_sctp_make_chunk()' function (net/sctp/sm_make_chunk.c) when handling SCTP packets length could be exploited to cause a kernel crash (bnc#1083900).
- CVE-2018-5814: Multiple race condition errors when handling probe, disconnect, and rebind operations could be exploited to trigger a use-after-free condition or a NULL pointer dereference by sending multiple USB over IP packets (bnc#1096480).
- CVE-2018-7492: A NULL pointer dereference was found in the net/rds/rdma.c __rds_rdma_map() function allowing local attackers to cause a system panic and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST (bnc#1082962).
The following non-security bugs were fixed:
- cpu/hotplug: Add sysfs state interface (bsc#1089343).
- cpu/hotplug: Provide knobs to control SMT (bsc#1089343).
- cpu/hotplug: Provide knobs to control SMT (bsc#1089343).
- cpu/hotplug: Split do_cpu_down() (bsc#1089343).
- disable-prot_none_mitigation.patch: disable prot_none native mitigation (bnc#1104684)
- fix pgd underflow (bnc#1104475) custom walk_page_range rework was incorrect and could underflow pgd if the given range was below a first vma.
- slab: introduce kmalloc_array() (bsc#909361).
- x86/apic: Ignore secondary threads if nosmt=force (bsc#1089343).
- x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info (bsc#1089343).
- x86/cpu/AMD: Evaluate smp_num_siblings early (bsc#1089343).
- x86/cpu/AMD: Evaluate smp_num_siblings early (bsc#1089343).
- x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings (bsc#1089343).
- x86/cpu/AMD: Remove the pointless detect_ht() call (bsc#1089343).
- x86/cpu/common: Provide detect_ht_early() (bsc#1089343).
- x86/cpu/intel: Evaluate smp_num_siblings early (bsc#1089343).
- x86/cpu: Remove the pointless CPU printout (bsc#1089343).
- x86/cpu/topology: Provide detect_extended_topology_early() (bsc#1089343).
- x86/smpboot: Do not use smp_num_siblings in __max_logical_packages calculation (bsc#1089343).
- x86/smp: Provide topology_is_primary_thread() (bsc#1089343).
- x86/topology: Add topology_max_smt_threads() (bsc#1089343).
- x86/topology: Provide topology_smt_supported() (bsc#1089343).
- xen/x86/cpu/common: Provide detect_ht_early() (bsc#1089343).
- xen/x86/cpu: Remove the pointless CPU printout (bsc#1089343).
- xen/x86/cpu/topology: Provide detect_extended_topology_early() (bsc#1089343).
- x86/mm: Simplify p[g4um]d_page() macros (bnc#1087081, bnc#1104684).
Patchnames
sleposp3-kernel-20180809-13731,slessp3-kernel-20180809-13731,slexsp3-kernel-20180809-13731
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe SUSE Linux Enterprise 11 SP3 LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2016-8405: An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. (bnc#1099942).\n- CVE-2017-13305: A information disclosure vulnerability existed in the encrypted-keys handling. (bnc#1094353).\n- CVE-2018-1000204: A malformed SG_IO ioctl issued for a SCSI device could lead to a local kernel information leak manifesting in up to approximately 1000 memory pages copied to the userspace. The problem has limited scope as non-privileged users usually have no permissions to access SCSI device files. (bnc#1096728).\n- CVE-2018-1068: A flaw was found in the implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory (bnc#1085107).\n- CVE-2018-1130: A null pointer dereference in dccp_write_xmit() function in net/dccp/output.c allowed a local user to cause a denial of service by a number of certain crafted system calls (bnc#1092904).\n- CVE-2018-12233: In the ea_get function in fs/jfs/xattr.c a memory corruption bug in JFS can be triggered by calling setxattr twice with two different extended attribute names on the same file. This vulnerability can be triggered by an unprivileged user with the ability to create files and execute programs. A kmalloc call is incorrect, leading to slab-out-of-bounds in jfs_xattr (bnc#1097234).\n- CVE-2018-13053: The alarm_timer_nsleep function in kernel/time/alarmtimer.c had an integer overflow via a large relative timeout because ktime_add_safe is not used (bnc#1099924).\n- CVE-2018-13406: An integer overflow in the uvesafb_setcmap function in drivers/video/fbdev/uvesafb.c kernel could result in local attackers being able to crash the kernel or potentially elevate privileges because kmalloc_array is not used (bnc#1098016 1100418).\n- CVE-2018-3620: Local attackers on baremetal systems could use speculative code patterns on hyperthreaded processors to read data present in the L1 Datacache used by other hyperthreads on the same CPU core, potentially leaking sensitive data. (bnc#1087081).\n- CVE-2018-3646: Local attackers in virtualized guest systems could use speculative code patterns on hyperthreaded processors to read data present in the L1 Datacache used by other hyperthreads on the same CPU core, potentially leaking sensitive data, even from other virtual machines or the host system. (bnc#1089343).\n- CVE-2018-5803: An error in the \u0027_sctp_make_chunk()\u0027 function (net/sctp/sm_make_chunk.c) when handling SCTP packets length could be exploited to cause a kernel crash (bnc#1083900).\n- CVE-2018-5814: Multiple race condition errors when handling probe, disconnect, and rebind operations could be exploited to trigger a use-after-free condition or a NULL pointer dereference by sending multiple USB over IP packets (bnc#1096480).\n- CVE-2018-7492: A NULL pointer dereference was found in the net/rds/rdma.c __rds_rdma_map() function allowing local attackers to cause a system panic and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST (bnc#1082962).\n\nThe following non-security bugs were fixed:\n\n- cpu/hotplug: Add sysfs state interface (bsc#1089343).\n- cpu/hotplug: Provide knobs to control SMT (bsc#1089343).\n- cpu/hotplug: Provide knobs to control SMT (bsc#1089343).\n- cpu/hotplug: Split do_cpu_down() (bsc#1089343).\n- disable-prot_none_mitigation.patch: disable prot_none native mitigation (bnc#1104684)\n- fix pgd underflow (bnc#1104475) custom walk_page_range rework was incorrect and could underflow pgd if the given range was below a first vma.\n- slab: introduce kmalloc_array() (bsc#909361).\n- x86/apic: Ignore secondary threads if nosmt=force (bsc#1089343).\n- x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info (bsc#1089343).\n- x86/cpu/AMD: Evaluate smp_num_siblings early (bsc#1089343).\n- x86/cpu/AMD: Evaluate smp_num_siblings early (bsc#1089343).\n- x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings (bsc#1089343).\n- x86/cpu/AMD: Remove the pointless detect_ht() call (bsc#1089343).\n- x86/cpu/common: Provide detect_ht_early() (bsc#1089343).\n- x86/cpu/intel: Evaluate smp_num_siblings early (bsc#1089343).\n- x86/cpu: Remove the pointless CPU printout (bsc#1089343).\n- x86/cpu/topology: Provide detect_extended_topology_early() (bsc#1089343).\n- x86/smpboot: Do not use smp_num_siblings in __max_logical_packages calculation (bsc#1089343).\n- x86/smp: Provide topology_is_primary_thread() (bsc#1089343).\n- x86/topology: Add topology_max_smt_threads() (bsc#1089343).\n- x86/topology: Provide topology_smt_supported() (bsc#1089343).\n- xen/x86/cpu/common: Provide detect_ht_early() (bsc#1089343).\n- xen/x86/cpu: Remove the pointless CPU printout (bsc#1089343).\n- xen/x86/cpu/topology: Provide detect_extended_topology_early() (bsc#1089343).\n- x86/mm: Simplify p[g4um]d_page() macros (bnc#1087081, bnc#1104684).\n", "title": "Description of the patch" }, { "category": "details", "text": "sleposp3-kernel-20180809-13731,slessp3-kernel-20180809-13731,slexsp3-kernel-20180809-13731", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2366-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2366-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182366-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2366-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-August/004445.html" }, { "category": "self", "summary": "SUSE Bug 1082962", "url": "https://bugzilla.suse.com/1082962" }, { "category": "self", "summary": "SUSE Bug 1083900", "url": "https://bugzilla.suse.com/1083900" }, { "category": "self", "summary": "SUSE Bug 1085107", "url": "https://bugzilla.suse.com/1085107" }, { "category": "self", "summary": "SUSE Bug 1087081", "url": "https://bugzilla.suse.com/1087081" }, { "category": "self", "summary": "SUSE Bug 1089343", "url": "https://bugzilla.suse.com/1089343" }, { "category": "self", "summary": "SUSE Bug 1092904", "url": "https://bugzilla.suse.com/1092904" }, { "category": "self", "summary": "SUSE Bug 1094353", "url": "https://bugzilla.suse.com/1094353" }, { "category": "self", "summary": "SUSE Bug 1096480", "url": "https://bugzilla.suse.com/1096480" }, { "category": "self", "summary": "SUSE Bug 1096728", "url": "https://bugzilla.suse.com/1096728" }, { "category": "self", "summary": "SUSE Bug 1097234", "url": "https://bugzilla.suse.com/1097234" }, { "category": "self", "summary": "SUSE Bug 1098016", "url": "https://bugzilla.suse.com/1098016" }, { "category": "self", "summary": "SUSE Bug 1099924", "url": "https://bugzilla.suse.com/1099924" }, { "category": "self", "summary": "SUSE Bug 1099942", "url": "https://bugzilla.suse.com/1099942" }, { "category": "self", "summary": "SUSE Bug 1100418", "url": "https://bugzilla.suse.com/1100418" }, { "category": "self", "summary": "SUSE Bug 1104475", "url": "https://bugzilla.suse.com/1104475" }, { "category": "self", "summary": "SUSE Bug 1104684", "url": "https://bugzilla.suse.com/1104684" }, { "category": "self", "summary": "SUSE Bug 909361", "url": "https://bugzilla.suse.com/909361" }, { "category": "self", "summary": "SUSE CVE CVE-2016-8405 page", "url": "https://www.suse.com/security/cve/CVE-2016-8405/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13305 page", "url": "https://www.suse.com/security/cve/CVE-2017-13305/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1000204 page", "url": "https://www.suse.com/security/cve/CVE-2018-1000204/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1068 page", "url": "https://www.suse.com/security/cve/CVE-2018-1068/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1130 page", "url": "https://www.suse.com/security/cve/CVE-2018-1130/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12233 page", "url": "https://www.suse.com/security/cve/CVE-2018-12233/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-13053 page", "url": "https://www.suse.com/security/cve/CVE-2018-13053/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-13406 page", "url": "https://www.suse.com/security/cve/CVE-2018-13406/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3620 page", "url": "https://www.suse.com/security/cve/CVE-2018-3620/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3646 page", "url": "https://www.suse.com/security/cve/CVE-2018-3646/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5803 page", "url": "https://www.suse.com/security/cve/CVE-2018-5803/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5814 page", "url": "https://www.suse.com/security/cve/CVE-2018-5814/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7492 page", "url": "https://www.suse.com/security/cve/CVE-2018-7492/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2018-08-16T07:07:31Z", "generator": { "date": "2018-08-16T07:07:31Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2366-1", "initial_release_date": "2018-08-16T07:07:31Z", "revision_history": [ { "date": "2018-08-16T07:07:31Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-0.47.106.43.1.i586", "product": { "name": "kernel-default-3.0.101-0.47.106.43.1.i586", "product_id": "kernel-default-3.0.101-0.47.106.43.1.i586" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-0.47.106.43.1.i586", "product": { "name": "kernel-default-base-3.0.101-0.47.106.43.1.i586", "product_id": "kernel-default-base-3.0.101-0.47.106.43.1.i586" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-0.47.106.43.1.i586", "product": { "name": "kernel-default-devel-3.0.101-0.47.106.43.1.i586", "product_id": "kernel-default-devel-3.0.101-0.47.106.43.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-0.47.106.43.1.i586", "product": { "name": "kernel-ec2-3.0.101-0.47.106.43.1.i586", "product_id": "kernel-ec2-3.0.101-0.47.106.43.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "product": { "name": "kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "product_id": "kernel-ec2-base-3.0.101-0.47.106.43.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "product": { "name": "kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "product_id": "kernel-ec2-devel-3.0.101-0.47.106.43.1.i586" } }, { "category": "product_version", "name": "kernel-pae-3.0.101-0.47.106.43.1.i586", "product": { "name": "kernel-pae-3.0.101-0.47.106.43.1.i586", "product_id": "kernel-pae-3.0.101-0.47.106.43.1.i586" } }, { "category": "product_version", "name": "kernel-pae-base-3.0.101-0.47.106.43.1.i586", "product": { "name": "kernel-pae-base-3.0.101-0.47.106.43.1.i586", "product_id": "kernel-pae-base-3.0.101-0.47.106.43.1.i586" } }, { "category": "product_version", "name": "kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "product": { "name": "kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "product_id": "kernel-pae-devel-3.0.101-0.47.106.43.1.i586" } }, { "category": "product_version", "name": "kernel-source-3.0.101-0.47.106.43.1.i586", "product": { "name": "kernel-source-3.0.101-0.47.106.43.1.i586", "product_id": "kernel-source-3.0.101-0.47.106.43.1.i586" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-0.47.106.43.1.i586", "product": { "name": "kernel-syms-3.0.101-0.47.106.43.1.i586", "product_id": "kernel-syms-3.0.101-0.47.106.43.1.i586" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-0.47.106.43.1.i586", "product": { "name": "kernel-trace-3.0.101-0.47.106.43.1.i586", "product_id": "kernel-trace-3.0.101-0.47.106.43.1.i586" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-0.47.106.43.1.i586", "product": { "name": "kernel-trace-base-3.0.101-0.47.106.43.1.i586", "product_id": "kernel-trace-base-3.0.101-0.47.106.43.1.i586" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "product": { "name": "kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "product_id": "kernel-trace-devel-3.0.101-0.47.106.43.1.i586" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-0.47.106.43.1.i586", "product": { "name": "kernel-xen-3.0.101-0.47.106.43.1.i586", "product_id": "kernel-xen-3.0.101-0.47.106.43.1.i586" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-0.47.106.43.1.i586", "product": { "name": "kernel-xen-base-3.0.101-0.47.106.43.1.i586", "product_id": "kernel-xen-base-3.0.101-0.47.106.43.1.i586" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "product": { "name": "kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "product_id": "kernel-xen-devel-3.0.101-0.47.106.43.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-0.47.106.43.1.s390x", "product": { "name": "kernel-default-3.0.101-0.47.106.43.1.s390x", "product_id": "kernel-default-3.0.101-0.47.106.43.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-0.47.106.43.1.s390x", "product": { "name": "kernel-default-base-3.0.101-0.47.106.43.1.s390x", "product_id": "kernel-default-base-3.0.101-0.47.106.43.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "product": { "name": "kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "product_id": "kernel-default-devel-3.0.101-0.47.106.43.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.0.101-0.47.106.43.1.s390x", "product": { "name": "kernel-default-man-3.0.101-0.47.106.43.1.s390x", "product_id": "kernel-default-man-3.0.101-0.47.106.43.1.s390x" } }, { "category": "product_version", "name": "kernel-source-3.0.101-0.47.106.43.1.s390x", "product": { "name": "kernel-source-3.0.101-0.47.106.43.1.s390x", "product_id": "kernel-source-3.0.101-0.47.106.43.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-0.47.106.43.1.s390x", "product": { "name": "kernel-syms-3.0.101-0.47.106.43.1.s390x", "product_id": "kernel-syms-3.0.101-0.47.106.43.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-0.47.106.43.1.s390x", "product": { "name": "kernel-trace-3.0.101-0.47.106.43.1.s390x", "product_id": "kernel-trace-3.0.101-0.47.106.43.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "product": { "name": "kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "product_id": "kernel-trace-base-3.0.101-0.47.106.43.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "product": { "name": "kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "product_id": "kernel-trace-devel-3.0.101-0.47.106.43.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "product": { "name": "kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "product_id": "kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64" } }, { "category": "product_version", "name": "kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "product": { "name": "kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "product_id": "kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64" } }, { "category": "product_version", "name": "kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "product": { "name": "kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "product_id": "kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-3.0.101-0.47.106.43.1.x86_64", "product": { "name": "kernel-default-3.0.101-0.47.106.43.1.x86_64", "product_id": "kernel-default-3.0.101-0.47.106.43.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "product": { "name": "kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "product_id": "kernel-default-base-3.0.101-0.47.106.43.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "product": { "name": "kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "product_id": "kernel-default-devel-3.0.101-0.47.106.43.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "product": { "name": "kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "product_id": "kernel-ec2-3.0.101-0.47.106.43.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "product": { "name": "kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "product_id": "kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "product": { "name": "kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "product_id": "kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-0.47.106.43.1.x86_64", "product": { "name": "kernel-source-3.0.101-0.47.106.43.1.x86_64", "product_id": "kernel-source-3.0.101-0.47.106.43.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-0.47.106.43.1.x86_64", "product": { "name": "kernel-syms-3.0.101-0.47.106.43.1.x86_64", "product_id": "kernel-syms-3.0.101-0.47.106.43.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-0.47.106.43.1.x86_64", "product": { "name": "kernel-trace-3.0.101-0.47.106.43.1.x86_64", "product_id": "kernel-trace-3.0.101-0.47.106.43.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "product": { "name": "kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "product_id": "kernel-trace-base-3.0.101-0.47.106.43.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "product": { "name": "kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "product_id": "kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-0.47.106.43.1.x86_64", "product": { "name": "kernel-xen-3.0.101-0.47.106.43.1.x86_64", "product_id": "kernel-xen-3.0.101-0.47.106.43.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "product": { "name": "kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "product_id": "kernel-xen-base-3.0.101-0.47.106.43.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64", "product": { "name": "kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64", "product_id": "kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Point of Sale 11 SP3", "product": { "name": "SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-pos:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles_ltss:11:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-default-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-default-base-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-default-devel-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-ec2-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-pae-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-pae-base-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-source-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-syms-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-trace-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-trace-base-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-xen-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-xen-base-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64" }, "product_reference": "kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64" }, "product_reference": "kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64" }, "product_reference": "kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-default-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.106.43.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x" }, "product_reference": "kernel-default-3.0.101-0.47.106.43.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.106.43.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64" }, "product_reference": "kernel-default-3.0.101-0.47.106.43.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-default-base-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.106.43.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x" }, "product_reference": "kernel-default-base-3.0.101-0.47.106.43.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.106.43.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64" }, "product_reference": "kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-default-devel-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.106.43.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x" }, "product_reference": "kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.106.43.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.0.101-0.47.106.43.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x" }, "product_reference": "kernel-default-man-3.0.101-0.47.106.43.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-ec2-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-0.47.106.43.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64" }, "product_reference": "kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64" }, "product_reference": "kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-pae-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-pae-base-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-source-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.106.43.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x" }, "product_reference": "kernel-source-3.0.101-0.47.106.43.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.106.43.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64" }, "product_reference": "kernel-source-3.0.101-0.47.106.43.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-syms-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.106.43.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x" }, "product_reference": "kernel-syms-3.0.101-0.47.106.43.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.106.43.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64" }, "product_reference": "kernel-syms-3.0.101-0.47.106.43.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-trace-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.106.43.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x" }, "product_reference": "kernel-trace-3.0.101-0.47.106.43.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.106.43.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64" }, "product_reference": "kernel-trace-3.0.101-0.47.106.43.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-trace-base-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.106.43.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x" }, "product_reference": "kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.106.43.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64" }, "product_reference": "kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.106.43.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-xen-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-0.47.106.43.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64" }, "product_reference": "kernel-xen-3.0.101-0.47.106.43.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-xen-base-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-0.47.106.43.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-0.47.106.43.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586" }, "product_reference": "kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-8405", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-8405" } ], "notes": [ { "category": "general", "text": "An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31651010.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-8405", "url": "https://www.suse.com/security/cve/CVE-2016-8405" }, { "category": "external", "summary": "SUSE Bug 1099942 for CVE-2016-8405", "url": "https://bugzilla.suse.com/1099942" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-16T07:07:31Z", "details": "moderate" } ], "title": "CVE-2016-8405" }, { "cve": "CVE-2017-13305", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13305" } ], "notes": [ { "category": "general", "text": "A information disclosure vulnerability in the Upstream kernel encrypted-keys. Product: Android. Versions: Android kernel. Android ID: A-70526974.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13305", "url": "https://www.suse.com/security/cve/CVE-2017-13305" }, { "category": "external", "summary": "SUSE Bug 1094353 for CVE-2017-13305", "url": "https://bugzilla.suse.com/1094353" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2017-13305", "url": "https://bugzilla.suse.com/1105412" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-16T07:07:31Z", "details": "low" } ], "title": "CVE-2017-13305" }, { "cve": "CVE-2018-1000204", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1000204" } ], "notes": [ { "category": "general", "text": "Linux Kernel version 3.18 to 4.16 incorrectly handles an SG_IO ioctl on /dev/sg0 with dxfer_direction=SG_DXFER_FROM_DEV and an empty 6-byte cmdp. This may lead to copying up to 1000 kernel heap pages to the userspace. This has been fixed upstream in https://github.com/torvalds/linux/commit/a45b599ad808c3c982fdcdc12b0b8611c2f92824 already. The problem has limited scope, as users don\u0027t usually have permissions to access SCSI devices. On the other hand, e.g. the Nero user manual suggests doing `chmod o+r+w /dev/sg*` to make the devices accessible. NOTE: third parties dispute the relevance of this report, noting that the requirement for an attacker to have both the CAP_SYS_ADMIN and CAP_SYS_RAWIO capabilities makes it \"virtually impossible to exploit.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1000204", "url": "https://www.suse.com/security/cve/CVE-2018-1000204" }, { "category": "external", "summary": "SUSE Bug 1096728 for CVE-2018-1000204", "url": "https://bugzilla.suse.com/1096728" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2018-1000204", "url": "https://bugzilla.suse.com/1105412" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-16T07:07:31Z", "details": "moderate" } ], "title": "CVE-2018-1000204" }, { "cve": "CVE-2018-1068", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1068" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux 4.x kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1068", "url": "https://www.suse.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "SUSE Bug 1085107 for CVE-2018-1068", "url": "https://bugzilla.suse.com/1085107" }, { "category": "external", "summary": "SUSE Bug 1085114 for CVE-2018-1068", "url": "https://bugzilla.suse.com/1085114" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-1068", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1123903 for CVE-2018-1068", "url": "https://bugzilla.suse.com/1123903" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-16T07:07:31Z", "details": "important" } ], "title": "CVE-2018-1068" }, { "cve": "CVE-2018-1130", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1130" } ], "notes": [ { "category": "general", "text": "Linux kernel before version 4.16-rc7 is vulnerable to a null pointer dereference in dccp_write_xmit() function in net/dccp/output.c in that allows a local user to cause a denial of service by a number of certain crafted system calls.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1130", "url": "https://www.suse.com/security/cve/CVE-2018-1130" }, { "category": "external", "summary": "SUSE Bug 1092904 for CVE-2018-1130", "url": "https://bugzilla.suse.com/1092904" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-16T07:07:31Z", "details": "moderate" } ], "title": "CVE-2018-1130" }, { "cve": "CVE-2018-12233", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12233" } ], "notes": [ { "category": "general", "text": "In the ea_get function in fs/jfs/xattr.c in the Linux kernel through 4.17.1, a memory corruption bug in JFS can be triggered by calling setxattr twice with two different extended attribute names on the same file. This vulnerability can be triggered by an unprivileged user with the ability to create files and execute programs. A kmalloc call is incorrect, leading to slab-out-of-bounds in jfs_xattr.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12233", "url": "https://www.suse.com/security/cve/CVE-2018-12233" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-12233", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1097234 for CVE-2018-12233", "url": "https://bugzilla.suse.com/1097234" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2018-12233", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-16T07:07:31Z", "details": "moderate" } ], "title": "CVE-2018-12233" }, { "cve": "CVE-2018-13053", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-13053" } ], "notes": [ { "category": "general", "text": "The alarm_timer_nsleep function in kernel/time/alarmtimer.c in the Linux kernel through 4.17.3 has an integer overflow via a large relative timeout because ktime_add_safe is not used.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-13053", "url": "https://www.suse.com/security/cve/CVE-2018-13053" }, { "category": "external", "summary": "SUSE Bug 1099924 for CVE-2018-13053", "url": "https://bugzilla.suse.com/1099924" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2018-13053", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-16T07:07:31Z", "details": "low" } ], "title": "CVE-2018-13053" }, { "cve": "CVE-2018-13406", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-13406" } ], "notes": [ { "category": "general", "text": "An integer overflow in the uvesafb_setcmap function in drivers/video/fbdev/uvesafb.c in the Linux kernel before 4.17.4 could result in local attackers being able to crash the kernel or potentially elevate privileges because kmalloc_array is not used.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-13406", "url": "https://www.suse.com/security/cve/CVE-2018-13406" }, { "category": "external", "summary": "SUSE Bug 1098016 for CVE-2018-13406", "url": "https://bugzilla.suse.com/1098016" }, { "category": "external", "summary": "SUSE Bug 1100418 for CVE-2018-13406", "url": "https://bugzilla.suse.com/1100418" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2018-13406", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-16T07:07:31Z", "details": "moderate" } ], "title": "CVE-2018-13406" }, { "cve": "CVE-2018-3620", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3620" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a terminal page fault and a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3620", "url": "https://www.suse.com/security/cve/CVE-2018-3620" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087081 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1087081" }, { "category": "external", "summary": "SUSE Bug 1089343 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1089343" }, { "category": "external", "summary": "SUSE Bug 1090340 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1090340" }, { "category": "external", "summary": "SUSE Bug 1091107 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1091107" }, { "category": "external", "summary": "SUSE Bug 1099306 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1099306" }, { "category": "external", "summary": "SUSE Bug 1104894 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1104894" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2018-3620", "url": "https://bugzilla.suse.com/1201877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-16T07:07:31Z", "details": "moderate" } ], "title": "CVE-2018-3620" }, { "cve": "CVE-2018-3646", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3646" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3646", "url": "https://www.suse.com/security/cve/CVE-2018-3646" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087081 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1087081" }, { "category": "external", "summary": "SUSE Bug 1089343 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1089343" }, { "category": "external", "summary": "SUSE Bug 1091107 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1091107" }, { "category": "external", "summary": "SUSE Bug 1099306 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1099306" }, { "category": "external", "summary": "SUSE Bug 1104365 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1104365" }, { "category": "external", "summary": "SUSE Bug 1104894 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1104894" }, { "category": "external", "summary": "SUSE Bug 1106548 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1106548" }, { "category": "external", "summary": "SUSE Bug 1113534 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1113534" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2018-3646", "url": "https://bugzilla.suse.com/1201877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-16T07:07:31Z", "details": "important" } ], "title": "CVE-2018-3646" }, { "cve": "CVE-2018-5803", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5803" } ], "notes": [ { "category": "general", "text": "In the Linux Kernel before version 4.15.8, 4.14.25, 4.9.87, 4.4.121, 4.1.51, and 3.2.102, an error in the \"_sctp_make_chunk()\" function (net/sctp/sm_make_chunk.c) when handling SCTP packets length can be exploited to cause a kernel crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5803", "url": "https://www.suse.com/security/cve/CVE-2018-5803" }, { "category": "external", "summary": "SUSE Bug 1083900 for CVE-2018-5803", "url": "https://bugzilla.suse.com/1083900" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-5803", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2018-5803", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-16T07:07:31Z", "details": "moderate" } ], "title": "CVE-2018-5803" }, { "cve": "CVE-2018-5814", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5814" } ], "notes": [ { "category": "general", "text": "In the Linux Kernel before version 4.16.11, 4.14.43, 4.9.102, and 4.4.133, multiple race condition errors when handling probe, disconnect, and rebind operations can be exploited to trigger a use-after-free condition or a NULL pointer dereference by sending multiple USB over IP packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5814", "url": "https://www.suse.com/security/cve/CVE-2018-5814" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-5814", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1096480 for CVE-2018-5814", "url": "https://bugzilla.suse.com/1096480" }, { "category": "external", "summary": "SUSE Bug 1133319 for CVE-2018-5814", "url": "https://bugzilla.suse.com/1133319" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-16T07:07:31Z", "details": "moderate" } ], "title": "CVE-2018-5814" }, { "cve": "CVE-2018-7492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7492" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference was found in the net/rds/rdma.c __rds_rdma_map() function in the Linux kernel before 4.14.7 allowing local attackers to cause a system panic and a denial-of-service, related to RDS_GET_MR and RDS_GET_MR_FOR_DEST.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7492", "url": "https://www.suse.com/security/cve/CVE-2018-7492" }, { "category": "external", "summary": "SUSE Bug 1082962 for CVE-2018-7492", "url": "https://bugzilla.suse.com/1082962" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.43.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.43.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-16T07:07:31Z", "details": "moderate" } ], "title": "CVE-2018-7492" } ] }
gsd-2016-8405
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31651010.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2016-8405", "description": "An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31651010.", "id": "GSD-2016-8405", "references": [ "https://www.suse.com/security/cve/CVE-2016-8405.html", "https://www.debian.org/security/2017/dsa-3791", "https://ubuntu.com/security/CVE-2016-8405" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-8405" ], "details": "An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31651010.", "id": "GSD-2016-8405", "modified": "2023-12-13T01:21:22.605080Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@android.com", "ID": "CVE-2016-8405", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Android", "version": { "version_data": [ { "version_value": "Kernel-3.10" }, { "version_value": "Kernel-3.18" } ] } } ] }, "vendor_name": "Google Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31651010." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://source.android.com/security/bulletin/2016-12-01.html", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2016-12-01.html" }, { "name": "94686", "refsource": "BID", "url": "http://www.securityfocus.com/bid/94686" }, { "name": "DSA-3791", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3791" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@android.com", "ID": "CVE-2016-8405" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31651010." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "https://source.android.com/security/bulletin/2016-12-01.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://source.android.com/security/bulletin/2016-12-01.html" }, { "name": "94686", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94686" }, { "name": "DSA-3791", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2017/dsa-3791" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.0, "impactScore": 3.6 } }, "lastModifiedDate": "2017-11-04T01:29Z", "publishedDate": "2017-01-12T15:59Z" } } }
ghsa-2xmh-6vrf-q89v
Vulnerability from github
Published
2022-05-17 00:27
Modified
2022-05-17 00:27
Severity ?
VLAI Severity ?
Details
An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31651010.
{ "affected": [], "aliases": [ "CVE-2016-8405" ], "database_specific": { "cwe_ids": [ "CWE-200" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-01-12T15:59:00Z", "severity": "MODERATE" }, "details": "An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31651010.", "id": "GHSA-2xmh-6vrf-q89v", "modified": "2022-05-17T00:27:21Z", "published": "2022-05-17T00:27:21Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8405" }, { "type": "WEB", "url": "https://source.android.com/security/bulletin/2016-12-01.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2017/dsa-3791" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/94686" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…