suse-su-2015:0357-1
Vulnerability from csaf_suse
Published
2015-01-23 01:22
Modified
2015-01-23 01:22
Summary
Security update for kvm and libvirt

Notes

Title of the patch
Security update for kvm and libvirt
Description of the patch
This collective update for KVM and libvirt provides fixes for security and non-security issues. kvm: * Fix NULL pointer dereference because of uninitialized UDP socket. (bsc#897654, CVE-2014-3640) * Fix performance degradation after migration. (bsc#878350) * Fix potential image corruption due to missing FIEMAP_FLAG_SYNC flag in FS_IOC_FIEMAP ioctl. (bsc#908381) * Add validate hex properties for qdev. (bsc#852397) * Add boot option to do strict boot (bsc#900084) * Add query-command-line-options QMP command. (bsc#899144) * Fix incorrect return value of migrate_cancel. (bsc#843074) * Fix insufficient parameter validation during ram load. (bsc#905097, CVE-2014-7840) * Fix insufficient blit region checks in qemu/cirrus. (bsc#907805, CVE-2014-8106) libvirt: * Fix security hole with migratable flag in dumpxml. (bsc#904176, CVE-2014-7823) * Fix domain deadlock. (bsc#899484, CVE-2014-3657) * Use correct definition when looking up disk in qemu blkiotune. (bsc#897783, CVE-2014-3633) * Fix undefined symbol when starting virtlockd. (bsc#910145) * Add '-boot strict' to qemu's commandline whenever possible. (bsc#900084) * Add support for 'reboot-timeout' in qemu. (bsc#899144) * Increase QEMU's monitor timeout to 30sec. (bsc#911742) * Allow setting QEMU's migration max downtime any time. (bsc#879665) Security Issues: * CVE-2014-7823 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7823> * CVE-2014-3657 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3657> * CVE-2014-3633 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3633> * CVE-2014-3640 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3640> * CVE-2014-7840 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7840> * CVE-2014-8106 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8106>
Patchnames
sdksp3-kvm-libvirt-201412,sledsp3-kvm-libvirt-201412,slessp3-kvm-libvirt-201412
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for kvm and libvirt",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThis collective update for KVM and libvirt provides fixes for security and \nnon-security issues.\n\nkvm:\n\n    * Fix NULL pointer dereference because of uninitialized UDP socket.\n      (bsc#897654, CVE-2014-3640)\n    * Fix performance degradation after migration. (bsc#878350)\n    * Fix potential image corruption due to missing FIEMAP_FLAG_SYNC flag\n      in FS_IOC_FIEMAP ioctl. (bsc#908381)\n    * Add validate hex properties for qdev. (bsc#852397)\n    * Add boot option to do strict boot (bsc#900084)\n    * Add query-command-line-options QMP command. (bsc#899144)\n    * Fix incorrect return value of migrate_cancel. (bsc#843074)\n    * Fix insufficient parameter validation during ram load. (bsc#905097,\n      CVE-2014-7840)\n    * Fix insufficient blit region checks in qemu/cirrus. (bsc#907805,\n      CVE-2014-8106)\n\nlibvirt:\n\n    * Fix security hole with migratable flag in dumpxml. (bsc#904176,\n      CVE-2014-7823)\n    * Fix domain deadlock. (bsc#899484, CVE-2014-3657)\n    * Use correct definition when looking up disk in qemu blkiotune.\n      (bsc#897783, CVE-2014-3633)\n    * Fix undefined symbol when starting virtlockd. (bsc#910145)\n    * Add \u0027-boot strict\u0027 to qemu\u0027s commandline whenever possible.\n      (bsc#900084)\n    * Add support for \u0027reboot-timeout\u0027 in qemu. (bsc#899144)\n    * Increase QEMU\u0027s monitor timeout to 30sec. (bsc#911742)\n    * Allow setting QEMU\u0027s migration max downtime any time. (bsc#879665)\n\nSecurity Issues:\n\n    * CVE-2014-7823\n      \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7823\u003e\n    * CVE-2014-3657\n      \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3657\u003e\n    * CVE-2014-3633\n      \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3633\u003e\n    * CVE-2014-3640\n      \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3640\u003e\n    * CVE-2014-7840\n      \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7840\u003e\n    * CVE-2014-8106\n      \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8106\u003e\n\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "sdksp3-kvm-libvirt-201412,sledsp3-kvm-libvirt-201412,slessp3-kvm-libvirt-201412",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0357-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2015:0357-1",
        "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20150357-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2015:0357-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2015-February/001247.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 843074",
        "url": "https://bugzilla.suse.com/843074"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 852397",
        "url": "https://bugzilla.suse.com/852397"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 878350",
        "url": "https://bugzilla.suse.com/878350"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 879665",
        "url": "https://bugzilla.suse.com/879665"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 897654",
        "url": "https://bugzilla.suse.com/897654"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 897783",
        "url": "https://bugzilla.suse.com/897783"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 899144",
        "url": "https://bugzilla.suse.com/899144"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 899484",
        "url": "https://bugzilla.suse.com/899484"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 900084",
        "url": "https://bugzilla.suse.com/900084"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 904176",
        "url": "https://bugzilla.suse.com/904176"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 905097",
        "url": "https://bugzilla.suse.com/905097"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 907805",
        "url": "https://bugzilla.suse.com/907805"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 908381",
        "url": "https://bugzilla.suse.com/908381"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 910145",
        "url": "https://bugzilla.suse.com/910145"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 911742",
        "url": "https://bugzilla.suse.com/911742"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2014-3633 page",
        "url": "https://www.suse.com/security/cve/CVE-2014-3633/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2014-3640 page",
        "url": "https://www.suse.com/security/cve/CVE-2014-3640/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2014-3657 page",
        "url": "https://www.suse.com/security/cve/CVE-2014-3657/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2014-7823 page",
        "url": "https://www.suse.com/security/cve/CVE-2014-7823/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2014-7840 page",
        "url": "https://www.suse.com/security/cve/CVE-2014-7840/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2014-8106 page",
        "url": "https://www.suse.com/security/cve/CVE-2014-8106/"
      }
    ],
    "title": "Security update for kvm and libvirt",
    "tracking": {
      "current_release_date": "2015-01-23T01:22:37Z",
      "generator": {
        "date": "2015-01-23T01:22:37Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2015:0357-1",
      "initial_release_date": "2015-01-23T01:22:37Z",
      "revision_history": [
        {
          "date": "2015-01-23T01:22:37Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-devel-1.0.5.9-0.19.3.i586",
                "product": {
                  "name": "libvirt-devel-1.0.5.9-0.19.3.i586",
                  "product_id": "libvirt-devel-1.0.5.9-0.19.3.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kvm-1.4.2-0.21.4.i586",
                "product": {
                  "name": "kvm-1.4.2-0.21.4.i586",
                  "product_id": "kvm-1.4.2-0.21.4.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-1.0.5.9-0.19.3.i586",
                "product": {
                  "name": "libvirt-1.0.5.9-0.19.3.i586",
                  "product_id": "libvirt-1.0.5.9-0.19.3.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-client-1.0.5.9-0.19.3.i586",
                "product": {
                  "name": "libvirt-client-1.0.5.9-0.19.3.i586",
                  "product_id": "libvirt-client-1.0.5.9-0.19.3.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-doc-1.0.5.9-0.19.3.i586",
                "product": {
                  "name": "libvirt-doc-1.0.5.9-0.19.3.i586",
                  "product_id": "libvirt-doc-1.0.5.9-0.19.3.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-python-1.0.5.9-0.19.3.i586",
                "product": {
                  "name": "libvirt-python-1.0.5.9-0.19.3.i586",
                  "product_id": "libvirt-python-1.0.5.9-0.19.3.i586"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
                "product": {
                  "name": "libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
                  "product_id": "libvirt-lock-sanlock-1.0.5.9-0.19.3.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-devel-1.0.5.9-0.19.3.ia64",
                "product": {
                  "name": "libvirt-devel-1.0.5.9-0.19.3.ia64",
                  "product_id": "libvirt-devel-1.0.5.9-0.19.3.ia64"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-1.0.5.9-0.19.3.ia64",
                "product": {
                  "name": "libvirt-1.0.5.9-0.19.3.ia64",
                  "product_id": "libvirt-1.0.5.9-0.19.3.ia64"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-client-1.0.5.9-0.19.3.ia64",
                "product": {
                  "name": "libvirt-client-1.0.5.9-0.19.3.ia64",
                  "product_id": "libvirt-client-1.0.5.9-0.19.3.ia64"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-doc-1.0.5.9-0.19.3.ia64",
                "product": {
                  "name": "libvirt-doc-1.0.5.9-0.19.3.ia64",
                  "product_id": "libvirt-doc-1.0.5.9-0.19.3.ia64"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
                "product": {
                  "name": "libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
                  "product_id": "libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-python-1.0.5.9-0.19.3.ia64",
                "product": {
                  "name": "libvirt-python-1.0.5.9-0.19.3.ia64",
                  "product_id": "libvirt-python-1.0.5.9-0.19.3.ia64"
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-devel-1.0.5.9-0.19.3.ppc64",
                "product": {
                  "name": "libvirt-devel-1.0.5.9-0.19.3.ppc64",
                  "product_id": "libvirt-devel-1.0.5.9-0.19.3.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-1.0.5.9-0.19.3.ppc64",
                "product": {
                  "name": "libvirt-1.0.5.9-0.19.3.ppc64",
                  "product_id": "libvirt-1.0.5.9-0.19.3.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-client-1.0.5.9-0.19.3.ppc64",
                "product": {
                  "name": "libvirt-client-1.0.5.9-0.19.3.ppc64",
                  "product_id": "libvirt-client-1.0.5.9-0.19.3.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
                "product": {
                  "name": "libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
                  "product_id": "libvirt-client-32bit-1.0.5.9-0.19.3.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-doc-1.0.5.9-0.19.3.ppc64",
                "product": {
                  "name": "libvirt-doc-1.0.5.9-0.19.3.ppc64",
                  "product_id": "libvirt-doc-1.0.5.9-0.19.3.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
                "product": {
                  "name": "libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
                  "product_id": "libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-python-1.0.5.9-0.19.3.ppc64",
                "product": {
                  "name": "libvirt-python-1.0.5.9-0.19.3.ppc64",
                  "product_id": "libvirt-python-1.0.5.9-0.19.3.ppc64"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-devel-1.0.5.9-0.19.3.s390x",
                "product": {
                  "name": "libvirt-devel-1.0.5.9-0.19.3.s390x",
                  "product_id": "libvirt-devel-1.0.5.9-0.19.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kvm-1.4.2-0.21.4.s390x",
                "product": {
                  "name": "kvm-1.4.2-0.21.4.s390x",
                  "product_id": "kvm-1.4.2-0.21.4.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-1.0.5.9-0.19.3.s390x",
                "product": {
                  "name": "libvirt-1.0.5.9-0.19.3.s390x",
                  "product_id": "libvirt-1.0.5.9-0.19.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-client-1.0.5.9-0.19.3.s390x",
                "product": {
                  "name": "libvirt-client-1.0.5.9-0.19.3.s390x",
                  "product_id": "libvirt-client-1.0.5.9-0.19.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
                "product": {
                  "name": "libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
                  "product_id": "libvirt-client-32bit-1.0.5.9-0.19.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-doc-1.0.5.9-0.19.3.s390x",
                "product": {
                  "name": "libvirt-doc-1.0.5.9-0.19.3.s390x",
                  "product_id": "libvirt-doc-1.0.5.9-0.19.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
                "product": {
                  "name": "libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
                  "product_id": "libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-python-1.0.5.9-0.19.3.s390x",
                "product": {
                  "name": "libvirt-python-1.0.5.9-0.19.3.s390x",
                  "product_id": "libvirt-python-1.0.5.9-0.19.3.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libvirt-devel-1.0.5.9-0.19.3.x86_64",
                "product": {
                  "name": "libvirt-devel-1.0.5.9-0.19.3.x86_64",
                  "product_id": "libvirt-devel-1.0.5.9-0.19.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-devel-32bit-1.0.5.9-0.19.3.x86_64",
                "product": {
                  "name": "libvirt-devel-32bit-1.0.5.9-0.19.3.x86_64",
                  "product_id": "libvirt-devel-32bit-1.0.5.9-0.19.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kvm-1.4.2-0.21.4.x86_64",
                "product": {
                  "name": "kvm-1.4.2-0.21.4.x86_64",
                  "product_id": "kvm-1.4.2-0.21.4.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-1.0.5.9-0.19.3.x86_64",
                "product": {
                  "name": "libvirt-1.0.5.9-0.19.3.x86_64",
                  "product_id": "libvirt-1.0.5.9-0.19.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-client-1.0.5.9-0.19.3.x86_64",
                "product": {
                  "name": "libvirt-client-1.0.5.9-0.19.3.x86_64",
                  "product_id": "libvirt-client-1.0.5.9-0.19.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
                "product": {
                  "name": "libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
                  "product_id": "libvirt-client-32bit-1.0.5.9-0.19.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-doc-1.0.5.9-0.19.3.x86_64",
                "product": {
                  "name": "libvirt-doc-1.0.5.9-0.19.3.x86_64",
                  "product_id": "libvirt-doc-1.0.5.9-0.19.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-python-1.0.5.9-0.19.3.x86_64",
                "product": {
                  "name": "libvirt-python-1.0.5.9-0.19.3.x86_64",
                  "product_id": "libvirt-python-1.0.5.9-0.19.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
                "product": {
                  "name": "libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
                  "product_id": "libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Software Development Kit 11 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Software Development Kit 11 SP3",
                  "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:suse:sle-sdk:11:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Desktop 11 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Desktop 11 SP3",
                  "product_id": "SUSE Linux Enterprise Desktop 11 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse_sled:11:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 11 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server 11 SP3",
                  "product_id": "SUSE Linux Enterprise Server 11 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse_sles:11:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
                "product": {
                  "name": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
                  "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:11:sp3:teradata"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:11:sp3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-1.0.5.9-0.19.3.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
          "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.i586"
        },
        "product_reference": "libvirt-devel-1.0.5.9-0.19.3.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-1.0.5.9-0.19.3.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
          "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.ia64"
        },
        "product_reference": "libvirt-devel-1.0.5.9-0.19.3.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-1.0.5.9-0.19.3.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
          "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.ppc64"
        },
        "product_reference": "libvirt-devel-1.0.5.9-0.19.3.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-1.0.5.9-0.19.3.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
          "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.s390x"
        },
        "product_reference": "libvirt-devel-1.0.5.9-0.19.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-1.0.5.9-0.19.3.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
          "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.x86_64"
        },
        "product_reference": "libvirt-devel-1.0.5.9-0.19.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-devel-32bit-1.0.5.9-0.19.3.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
          "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-32bit-1.0.5.9-0.19.3.x86_64"
        },
        "product_reference": "libvirt-devel-32bit-1.0.5.9-0.19.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kvm-1.4.2-0.21.4.i586 as component of SUSE Linux Enterprise Desktop 11 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.21.4.i586"
        },
        "product_reference": "kvm-1.4.2-0.21.4.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kvm-1.4.2-0.21.4.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.21.4.x86_64"
        },
        "product_reference": "kvm-1.4.2-0.21.4.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-1.0.5.9-0.19.3.i586 as component of SUSE Linux Enterprise Desktop 11 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 11 SP3:libvirt-1.0.5.9-0.19.3.i586"
        },
        "product_reference": "libvirt-1.0.5.9-0.19.3.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-1.0.5.9-0.19.3.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64"
        },
        "product_reference": "libvirt-1.0.5.9-0.19.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-1.0.5.9-0.19.3.i586 as component of SUSE Linux Enterprise Desktop 11 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586"
        },
        "product_reference": "libvirt-client-1.0.5.9-0.19.3.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-1.0.5.9-0.19.3.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64"
        },
        "product_reference": "libvirt-client-1.0.5.9-0.19.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-32bit-1.0.5.9-0.19.3.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64"
        },
        "product_reference": "libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-doc-1.0.5.9-0.19.3.i586 as component of SUSE Linux Enterprise Desktop 11 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586"
        },
        "product_reference": "libvirt-doc-1.0.5.9-0.19.3.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-doc-1.0.5.9-0.19.3.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64"
        },
        "product_reference": "libvirt-doc-1.0.5.9-0.19.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-1.0.5.9-0.19.3.i586 as component of SUSE Linux Enterprise Desktop 11 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586"
        },
        "product_reference": "libvirt-python-1.0.5.9-0.19.3.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-1.0.5.9-0.19.3.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3",
          "product_id": "SUSE Linux Enterprise Desktop 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64"
        },
        "product_reference": "libvirt-python-1.0.5.9-0.19.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kvm-1.4.2-0.21.4.i586 as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.i586"
        },
        "product_reference": "kvm-1.4.2-0.21.4.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kvm-1.4.2-0.21.4.s390x as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.s390x"
        },
        "product_reference": "kvm-1.4.2-0.21.4.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kvm-1.4.2-0.21.4.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.x86_64"
        },
        "product_reference": "kvm-1.4.2-0.21.4.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-1.0.5.9-0.19.3.i586 as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.i586"
        },
        "product_reference": "libvirt-1.0.5.9-0.19.3.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-1.0.5.9-0.19.3.ia64 as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.ia64"
        },
        "product_reference": "libvirt-1.0.5.9-0.19.3.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-1.0.5.9-0.19.3.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.ppc64"
        },
        "product_reference": "libvirt-1.0.5.9-0.19.3.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-1.0.5.9-0.19.3.s390x as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.s390x"
        },
        "product_reference": "libvirt-1.0.5.9-0.19.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-1.0.5.9-0.19.3.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64"
        },
        "product_reference": "libvirt-1.0.5.9-0.19.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-1.0.5.9-0.19.3.i586 as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586"
        },
        "product_reference": "libvirt-client-1.0.5.9-0.19.3.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-1.0.5.9-0.19.3.ia64 as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.ia64"
        },
        "product_reference": "libvirt-client-1.0.5.9-0.19.3.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-1.0.5.9-0.19.3.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.ppc64"
        },
        "product_reference": "libvirt-client-1.0.5.9-0.19.3.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-1.0.5.9-0.19.3.s390x as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.s390x"
        },
        "product_reference": "libvirt-client-1.0.5.9-0.19.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-1.0.5.9-0.19.3.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64"
        },
        "product_reference": "libvirt-client-1.0.5.9-0.19.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-32bit-1.0.5.9-0.19.3.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64"
        },
        "product_reference": "libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-32bit-1.0.5.9-0.19.3.s390x as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.s390x"
        },
        "product_reference": "libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-32bit-1.0.5.9-0.19.3.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64"
        },
        "product_reference": "libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-doc-1.0.5.9-0.19.3.i586 as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586"
        },
        "product_reference": "libvirt-doc-1.0.5.9-0.19.3.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-doc-1.0.5.9-0.19.3.ia64 as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ia64"
        },
        "product_reference": "libvirt-doc-1.0.5.9-0.19.3.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-doc-1.0.5.9-0.19.3.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ppc64"
        },
        "product_reference": "libvirt-doc-1.0.5.9-0.19.3.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-doc-1.0.5.9-0.19.3.s390x as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.s390x"
        },
        "product_reference": "libvirt-doc-1.0.5.9-0.19.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-doc-1.0.5.9-0.19.3.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64"
        },
        "product_reference": "libvirt-doc-1.0.5.9-0.19.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-1.0.5.9-0.19.3.i586 as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586"
        },
        "product_reference": "libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64 as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64"
        },
        "product_reference": "libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64"
        },
        "product_reference": "libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x"
        },
        "product_reference": "libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-1.0.5.9-0.19.3.i586 as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586"
        },
        "product_reference": "libvirt-python-1.0.5.9-0.19.3.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-1.0.5.9-0.19.3.ia64 as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.ia64"
        },
        "product_reference": "libvirt-python-1.0.5.9-0.19.3.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-1.0.5.9-0.19.3.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.ppc64"
        },
        "product_reference": "libvirt-python-1.0.5.9-0.19.3.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-1.0.5.9-0.19.3.s390x as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.s390x"
        },
        "product_reference": "libvirt-python-1.0.5.9-0.19.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-1.0.5.9-0.19.3.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
          "product_id": "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64"
        },
        "product_reference": "libvirt-python-1.0.5.9-0.19.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kvm-1.4.2-0.21.4.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.i586"
        },
        "product_reference": "kvm-1.4.2-0.21.4.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kvm-1.4.2-0.21.4.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.s390x"
        },
        "product_reference": "kvm-1.4.2-0.21.4.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kvm-1.4.2-0.21.4.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.x86_64"
        },
        "product_reference": "kvm-1.4.2-0.21.4.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-1.0.5.9-0.19.3.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.i586"
        },
        "product_reference": "libvirt-1.0.5.9-0.19.3.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-1.0.5.9-0.19.3.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.ia64"
        },
        "product_reference": "libvirt-1.0.5.9-0.19.3.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-1.0.5.9-0.19.3.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.ppc64"
        },
        "product_reference": "libvirt-1.0.5.9-0.19.3.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-1.0.5.9-0.19.3.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.s390x"
        },
        "product_reference": "libvirt-1.0.5.9-0.19.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-1.0.5.9-0.19.3.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.x86_64"
        },
        "product_reference": "libvirt-1.0.5.9-0.19.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-1.0.5.9-0.19.3.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.i586"
        },
        "product_reference": "libvirt-client-1.0.5.9-0.19.3.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-1.0.5.9-0.19.3.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.ia64"
        },
        "product_reference": "libvirt-client-1.0.5.9-0.19.3.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-1.0.5.9-0.19.3.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.ppc64"
        },
        "product_reference": "libvirt-client-1.0.5.9-0.19.3.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-1.0.5.9-0.19.3.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.s390x"
        },
        "product_reference": "libvirt-client-1.0.5.9-0.19.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-1.0.5.9-0.19.3.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.x86_64"
        },
        "product_reference": "libvirt-client-1.0.5.9-0.19.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-32bit-1.0.5.9-0.19.3.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64"
        },
        "product_reference": "libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-32bit-1.0.5.9-0.19.3.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.s390x"
        },
        "product_reference": "libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-32bit-1.0.5.9-0.19.3.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64"
        },
        "product_reference": "libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-doc-1.0.5.9-0.19.3.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.i586"
        },
        "product_reference": "libvirt-doc-1.0.5.9-0.19.3.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-doc-1.0.5.9-0.19.3.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.ia64"
        },
        "product_reference": "libvirt-doc-1.0.5.9-0.19.3.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-doc-1.0.5.9-0.19.3.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.ppc64"
        },
        "product_reference": "libvirt-doc-1.0.5.9-0.19.3.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-doc-1.0.5.9-0.19.3.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.s390x"
        },
        "product_reference": "libvirt-doc-1.0.5.9-0.19.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-doc-1.0.5.9-0.19.3.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.x86_64"
        },
        "product_reference": "libvirt-doc-1.0.5.9-0.19.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-1.0.5.9-0.19.3.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586"
        },
        "product_reference": "libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64"
        },
        "product_reference": "libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64"
        },
        "product_reference": "libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x"
        },
        "product_reference": "libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-1.0.5.9-0.19.3.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.i586"
        },
        "product_reference": "libvirt-python-1.0.5.9-0.19.3.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-1.0.5.9-0.19.3.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.ia64"
        },
        "product_reference": "libvirt-python-1.0.5.9-0.19.3.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-1.0.5.9-0.19.3.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.ppc64"
        },
        "product_reference": "libvirt-python-1.0.5.9-0.19.3.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-1.0.5.9-0.19.3.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.s390x"
        },
        "product_reference": "libvirt-python-1.0.5.9-0.19.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-1.0.5.9-0.19.3.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
          "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.x86_64"
        },
        "product_reference": "libvirt-python-1.0.5.9-0.19.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kvm-1.4.2-0.21.4.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.i586"
        },
        "product_reference": "kvm-1.4.2-0.21.4.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kvm-1.4.2-0.21.4.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.s390x"
        },
        "product_reference": "kvm-1.4.2-0.21.4.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kvm-1.4.2-0.21.4.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.x86_64"
        },
        "product_reference": "kvm-1.4.2-0.21.4.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-1.0.5.9-0.19.3.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.i586"
        },
        "product_reference": "libvirt-1.0.5.9-0.19.3.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-1.0.5.9-0.19.3.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.ia64"
        },
        "product_reference": "libvirt-1.0.5.9-0.19.3.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-1.0.5.9-0.19.3.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.ppc64"
        },
        "product_reference": "libvirt-1.0.5.9-0.19.3.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-1.0.5.9-0.19.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.s390x"
        },
        "product_reference": "libvirt-1.0.5.9-0.19.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-1.0.5.9-0.19.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64"
        },
        "product_reference": "libvirt-1.0.5.9-0.19.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-1.0.5.9-0.19.3.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586"
        },
        "product_reference": "libvirt-client-1.0.5.9-0.19.3.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-1.0.5.9-0.19.3.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.ia64"
        },
        "product_reference": "libvirt-client-1.0.5.9-0.19.3.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-1.0.5.9-0.19.3.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.ppc64"
        },
        "product_reference": "libvirt-client-1.0.5.9-0.19.3.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-1.0.5.9-0.19.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.s390x"
        },
        "product_reference": "libvirt-client-1.0.5.9-0.19.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-1.0.5.9-0.19.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64"
        },
        "product_reference": "libvirt-client-1.0.5.9-0.19.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-32bit-1.0.5.9-0.19.3.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64"
        },
        "product_reference": "libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-32bit-1.0.5.9-0.19.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.s390x"
        },
        "product_reference": "libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-client-32bit-1.0.5.9-0.19.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64"
        },
        "product_reference": "libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-doc-1.0.5.9-0.19.3.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586"
        },
        "product_reference": "libvirt-doc-1.0.5.9-0.19.3.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-doc-1.0.5.9-0.19.3.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ia64"
        },
        "product_reference": "libvirt-doc-1.0.5.9-0.19.3.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-doc-1.0.5.9-0.19.3.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ppc64"
        },
        "product_reference": "libvirt-doc-1.0.5.9-0.19.3.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-doc-1.0.5.9-0.19.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.s390x"
        },
        "product_reference": "libvirt-doc-1.0.5.9-0.19.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-doc-1.0.5.9-0.19.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64"
        },
        "product_reference": "libvirt-doc-1.0.5.9-0.19.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-1.0.5.9-0.19.3.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586"
        },
        "product_reference": "libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64"
        },
        "product_reference": "libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64"
        },
        "product_reference": "libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x"
        },
        "product_reference": "libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64"
        },
        "product_reference": "libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-1.0.5.9-0.19.3.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586"
        },
        "product_reference": "libvirt-python-1.0.5.9-0.19.3.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-1.0.5.9-0.19.3.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.ia64"
        },
        "product_reference": "libvirt-python-1.0.5.9-0.19.3.ia64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-1.0.5.9-0.19.3.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.ppc64"
        },
        "product_reference": "libvirt-python-1.0.5.9-0.19.3.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-1.0.5.9-0.19.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.s390x"
        },
        "product_reference": "libvirt-python-1.0.5.9-0.19.3.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libvirt-python-1.0.5.9-0.19.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64"
        },
        "product_reference": "libvirt-python-1.0.5.9-0.19.3.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2014-3633",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2014-3633"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The qemuDomainGetBlockIoTune function in qemu/qemu_driver.c in libvirt before 1.2.9, when a disk has been hot-plugged or removed from the live image, allows remote attackers to cause a denial of service (crash) or read sensitive heap information via a crafted blkiotune query, which triggers an out-of-bounds read.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.21.4.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.21.4.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.i586",
          "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.s390x",
          "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-32bit-1.0.5.9-0.19.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2014-3633",
          "url": "https://www.suse.com/security/cve/CVE-2014-3633"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 897783 for CVE-2014-3633",
          "url": "https://bugzilla.suse.com/897783"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.21.4.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.21.4.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.i586",
            "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.s390x",
            "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-32bit-1.0.5.9-0.19.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2015-01-23T01:22:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2014-3633"
    },
    {
      "cve": "CVE-2014-3640",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2014-3640"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The sosendto function in slirp/udp.c in QEMU before 2.1.2 allows local users to cause a denial of service (NULL pointer dereference) by sending a udp packet with a value of 0 in the source port and address, which triggers access of an uninitialized socket.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.21.4.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.21.4.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.i586",
          "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.s390x",
          "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-32bit-1.0.5.9-0.19.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2014-3640",
          "url": "https://www.suse.com/security/cve/CVE-2014-3640"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 897654 for CVE-2014-3640",
          "url": "https://bugzilla.suse.com/897654"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 965112 for CVE-2014-3640",
          "url": "https://bugzilla.suse.com/965112"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.21.4.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.21.4.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.i586",
            "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.s390x",
            "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-32bit-1.0.5.9-0.19.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2015-01-23T01:22:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2014-3640"
    },
    {
      "cve": "CVE-2014-3657",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2014-3657"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The virDomainListPopulate function in conf/domain_conf.c in libvirt before 1.2.9 does not clean up the lock on the list of domains, which allows remote attackers to cause a denial of service (deadlock) via a NULL value in the second parameter in the virConnectListAllDomains API command.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.21.4.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.21.4.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.i586",
          "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.s390x",
          "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-32bit-1.0.5.9-0.19.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2014-3657",
          "url": "https://www.suse.com/security/cve/CVE-2014-3657"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 897783 for CVE-2014-3657",
          "url": "https://bugzilla.suse.com/897783"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 899484 for CVE-2014-3657",
          "url": "https://bugzilla.suse.com/899484"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.21.4.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.21.4.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.i586",
            "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.s390x",
            "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-32bit-1.0.5.9-0.19.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2015-01-23T01:22:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2014-3657"
    },
    {
      "cve": "CVE-2014-7823",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2014-7823"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The virDomainGetXMLDesc API in Libvirt before 1.2.11 allows remote read-only users to obtain the VNC password by using the VIR_DOMAIN_XML_MIGRATABLE flag, which triggers the use of the VIR_DOMAIN_XML_SECURE flag.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.21.4.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.21.4.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.i586",
          "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.s390x",
          "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-32bit-1.0.5.9-0.19.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2014-7823",
          "url": "https://www.suse.com/security/cve/CVE-2014-7823"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 904176 for CVE-2014-7823",
          "url": "https://bugzilla.suse.com/904176"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.21.4.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.21.4.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.i586",
            "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.s390x",
            "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-32bit-1.0.5.9-0.19.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2015-01-23T01:22:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2014-7823"
    },
    {
      "cve": "CVE-2014-7840",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2014-7840"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The host_from_stream_offset function in arch_init.c in QEMU, when loading RAM during migration, allows remote attackers to execute arbitrary code via a crafted (1) offset or (2) length value in savevm data.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.21.4.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.21.4.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.i586",
          "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.s390x",
          "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-32bit-1.0.5.9-0.19.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2014-7840",
          "url": "https://www.suse.com/security/cve/CVE-2014-7840"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 905097 for CVE-2014-7840",
          "url": "https://bugzilla.suse.com/905097"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.21.4.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.21.4.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.i586",
            "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.s390x",
            "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-32bit-1.0.5.9-0.19.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2015-01-23T01:22:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2014-7840"
    },
    {
      "cve": "CVE-2014-8106",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2014-8106"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Heap-based buffer overflow in the Cirrus VGA emulator (hw/display/cirrus_vga.c) in QEMU before 2.2.0 allows local guest users to execute arbitrary code via vectors related to blit regions. NOTE: this vulnerability exists because an incomplete fix for CVE-2007-1320.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.21.4.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.21.4.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Desktop 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.i586",
          "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.s390x",
          "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.i586",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.ia64",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.ppc64",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.s390x",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.x86_64",
          "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-32bit-1.0.5.9-0.19.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2014-8106",
          "url": "https://www.suse.com/security/cve/CVE-2014-8106"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1023004 for CVE-2014-8106",
          "url": "https://bugzilla.suse.com/1023004"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1178658 for CVE-2014-8106",
          "url": "https://bugzilla.suse.com/1178658"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 907805 for CVE-2014-8106",
          "url": "https://bugzilla.suse.com/907805"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.21.4.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.21.4.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Desktop 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.21.4.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-doc-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3-TERADATA:libvirt-python-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.i586",
            "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.s390x",
            "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.21.4.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.21.4.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-client-32bit-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-doc-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-lock-sanlock-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libvirt-python-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.i586",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.ia64",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.ppc64",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.s390x",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-1.0.5.9-0.19.3.x86_64",
            "SUSE Linux Enterprise Software Development Kit 11 SP3:libvirt-devel-32bit-1.0.5.9-0.19.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2015-01-23T01:22:37Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2014-8106"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…