suse-su-2015:1727-1
Vulnerability from csaf_suse
Published
2015-10-05 22:31
Modified
2015-10-05 22:31
Summary
Security update for kernel-source

Notes

Title of the patch
Security update for kernel-source
Description of the patch
The SUSE Linux Enterprise 12 kernel was updated to 3.12.48-52.27 to receive various security and bugfixes. Following security bugs were fixed: * CVE-2015-7613: A flaw was found in the Linux kernel IPC code that could lead to arbitrary code execution. The ipc_addid() function initialized a shared object that has unset uid/gid values. Since the fields are not initialized, the check can falsely succeed. (bsc#948536) * CVE-2015-5156: When a guests KVM network devices is in a bridge configuration the kernel can create a situation in which packets are fragmented in an unexpected fashion. The GRO functionality can create a situation in which multiple SKB's are chained together in a single packets fraglist (by design). (bsc#940776) * CVE-2015-5157: arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_64 platform mishandles IRET faults in processing NMIs that occurred during userspace execution, which might allow local users to gain privileges by triggering an NMI (bsc#938706). * CVE-2015-6252: A flaw was found in the way the Linux kernel's vhost driver treated userspace provided log file descriptor when processing the VHOST_SET_LOG_FD ioctl command. The file descriptor was never released and continued to consume kernel memory. A privileged local user with access to the /dev/vhost-net files could use this flaw to create a denial-of-service attack (bsc#942367). * CVE-2015-5697: The get_bitmap_file function in drivers/md/md.c in the Linux kernel before 4.1.6 does not initialize a certain bitmap data structure, which allows local users to obtain sensitive information from kernel memory via a GET_BITMAP_FILE ioctl call. (bnc#939994) * CVE-2015-6937: A NULL pointer dereference flaw was found in the Reliable Datagram Sockets (RDS) implementation allowing a local user to cause system DoS. A verification was missing that the underlying transport exists when a connection was created. (bsc#945825) * CVE-2015-5283: A NULL pointer dereference flaw was found in SCTP implementation allowing a local user to cause system DoS. Creation of multiple sockets in parallel when system doesn't have SCTP module loaded can lead to kernel panic. (bsc#947155) The following non-security bugs were fixed: - ALSA: hda - Abort the probe without i915 binding for HSW/BDW (bsc#936556). - Btrfs: Backport subvolume mount option handling (bsc#934962) - Btrfs: Handle unaligned length in extent_same (bsc#937609). - Btrfs: advertise which crc32c implementation is being used on mount (bsc#946057). - Btrfs: allow mounting btrfs subvolumes with different ro/rw options. - Btrfs: check if previous transaction aborted to avoid fs corruption (bnc#942509). - Btrfs: clean up error handling in mount_subvol() (bsc#934962). - Btrfs: cleanup orphans while looking up default subvolume (bsc#914818). - Btrfs: do not update mtime/ctime on deduped inodes (bsc#937616). - Btrfs: fail on mismatched subvol and subvolid mount options (bsc#934962). - Btrfs: fix chunk allocation regression leading to transaction abort (bnc#938550). - Btrfs: fix clone / extent-same deadlocks (bsc#937612). - Btrfs: fix crash on close_ctree() if cleaner starts new transaction (bnc#938891). - Btrfs: fix deadlock with extent-same and readpage (bsc#937612). - Btrfs: fix file corruption after cloning inline extents (bnc#942512). - Btrfs: fix file read corruption after extent cloning and fsync (bnc#946902). - Btrfs: fix find_free_dev_extent() malfunction in case device tree has hole (bnc#938550). - Btrfs: fix hang when failing to submit bio of directIO (bnc#942685). - Btrfs: fix list transaction->pending_ordered corruption (bnc#938893). - Btrfs: fix memory corruption on failure to submit bio for direct IO (bnc#942685). - Btrfs: fix memory leak in the extent_same ioctl (bsc#937613). - Btrfs: fix put dio bio twice when we submit dio bio fail (bnc#942685). - Btrfs: fix race between balance and unused block group deletion (bnc#938892). - Btrfs: fix range cloning when same inode used as source and destination (bnc#942511). - Btrfs: fix read corruption of compressed and shared extents (bnc#946906). - Btrfs: fix uninit variable in clone ioctl (bnc#942511). - Btrfs: fix use-after-free in mount_subvol(). - Btrfs: fix wrong check for btrfs_force_chunk_alloc() (bnc#938550). - Btrfs: lock superblock before remounting for rw subvol (bsc#934962). - Btrfs: pass unaligned length to btrfs_cmp_data() (bsc#937609). - Btrfs: remove all subvol options before mounting top-level (bsc#934962). - Btrfs: show subvol= and subvolid= in /proc/mounts (bsc#934962). - Btrfs: unify subvol= and subvolid= mounting (bsc#934962). - Btrfs: fill ->last_trans for delayed inode in btrfs_fill_inode (bnc#942925). - Btrfs: fix metadata inconsistencies after directory fsync (bnc#942925). - Btrfs: fix stale dir entries after removing a link and fsync (bnc#942925). - Btrfs: fix stale dir entries after unlink, inode eviction and fsync (bnc#942925). - Btrfs: fix stale directory entries after fsync log replay (bnc#942925). - Btrfs: make btrfs_search_forward return with nodes unlocked (bnc#942925). - Btrfs: support NFSv2 export (bnc#929871). - Btrfs: update fix for read corruption of compressed and shared extents (bsc#948256). - Drivers: hv: do not do hypercalls when hypercall_page is NULL. - Drivers: hv: vmbus: add special crash handler. - Drivers: hv: vmbus: add special kexec handler. - Drivers: hv: vmbus: remove hv_synic_free_cpu() call from hv_synic_cleanup(). - Input: evdev - do not report errors form flush() (bsc#939834). - Input: synaptics - do not retrieve the board id on old firmwares (bsc#929092). - Input: synaptics - log queried and quirked dimension values (bsc#929092). - Input: synaptics - query min dimensions for fw v8.1. - Input: synaptics - remove X1 Carbon 3rd gen from the topbuttonpad list (bsc#929092). - Input: synaptics - remove X250 from the topbuttonpad list. - Input: synaptics - remove obsolete min/max quirk for X240 (bsc#929092). - Input: synaptics - skip quirks when post-2013 dimensions (bsc#929092). - Input: synaptics - split synaptics_resolution(), query first (bsc#929092). - Input: synaptics - support min/max board id in min_max_pnpid_table (bsc#929092). - NFS: Make sure XPRT_CONNECTING gets cleared when needed (bsc#946309). - NFSv4: do not set SETATTR for O_RDONLY|O_EXCL (bsc#939716). - PCI: Move MPS configuration check to pci_configure_device() (bsc#943313). - PCI: Set MPS to match upstream bridge (bsc#943313). - SCSI: fix regression in scsi_send_eh_cmnd() (bsc#930813). - SCSI: fix scsi_error_handler vs. scsi_host_dev_release race (bnc#942204). - SCSI: vmw_pvscsi: Fix pvscsi_abort() function (bnc#940398). - UAS: fixup for remaining use of dead_list (bnc#934942). - USB: storage: use %*ph specifier to dump small buffers (bnc#934942). - aio: fix reqs_available handling (bsc#943378). - audit: do not generate loginuid log when audit disabled (bsc#941098). - blk-merge: do not compute bi_phys_segments from bi_vcnt for cloned bio (bnc#934430). - blk-merge: fix blk_recount_segments (bnc#934430). - blk-merge: recaculate segment if it isn't less than max segments (bnc#934430). - block: add queue flag for disabling SG merging (bnc#934430). - block: blk-merge: fix blk_recount_segments() (bnc#934430). - config: disable CONFIG_TCM_RBD on ppc64le and s390x - cpufreq: intel_pstate: Add CPU ID for Braswell processor. - dlm: fix missing endian conversion of rcom_status flags (bsc#940679). - dm cache mq: fix memory allocation failure for large cache devices (bsc#942707). - drm/i915: Avoid race of intel_crt_detect_hotplug() with HPD interrupt (bsc#942938). - drm/i915: Make hpd arrays big enough to avoid out of bounds access (bsc#942938). - drm/i915: Only print hotplug event message when hotplug bit is set (bsc#942938). - drm/i915: Queue reenable timer also when enable_hotplug_processing is false (bsc#942938). - drm/i915: Use an interrupt save spinlock in intel_hpd_irq_handler() (bsc#942938). - drm/radeon: fix hotplug race at startup (bsc#942307). - ethtool, net/mlx4_en: Add 100M, 20G, 56G speeds ethtool reporting support (bsc#945710). - hrtimer: prevent timer interrupt DoS (bnc#886785). - hv: fcopy: add memory barrier to propagate state (bnc#943529). - inotify: Fix nested sleeps in inotify_read() (bsc#940925). - intel_pstate: Add CPU IDs for Broadwell processors. - intel_pstate: Add CPUID for BDW-H CPU. - intel_pstate: Add support for SkyLake. - intel_pstate: Correct BYT VID values (bnc#907973). - intel_pstate: Remove periodic P state boost (bnc#907973). - intel_pstate: add sample time scaling (bnc#907973, bnc#924722, bnc#916543). - intel_pstate: don't touch turbo bit if turbo disabled or unavailable (bnc#907973). - intel_pstate: remove setting P state to MAX on init (bnc#907973). - intel_pstate: remove unneeded sample buffers (bnc#907973). - intel_pstate: set BYT MSR with wrmsrl_on_cpu() (bnc#907973). - ipr: Fix incorrect trace indexing (bsc#940912). - ipr: Fix invalid array indexing for HRRQ (bsc#940912). - iwlwifi: dvm: drop non VO frames when flushing (bsc#940545). - kABI workaround for ieee80211_ops.flush argument change (bsc#940545). - kconfig: Do not print status messages in make -s mode (bnc#942160). - kernel/modsign_uefi.c: Check for EFI_RUNTIME_SERVICES in load_uefi_certs (bsc#856382). - kernel: do full redraw of the 3270 screen on reconnect (bnc#943476, LTC#129509). - kexec: define kexec_in_progress in !CONFIG_KEXEC case. - kvm: Use WARN_ON_ONCE for missing X86_FEATURE_NRIPS (bsc#947537). - lpfc: Fix scsi prep dma buf error (bsc#908950). - mac80211: add vif to flush call (bsc#940545). - md/bitmap: do not abuse i_writecount for bitmap files (bsc#943270). - md/bitmap: protect clearing of ->bitmap by mddev->lock (bnc#912183). - md/raid5: use ->lock to protect accessing raid5 sysfs attributes (bnc#912183). - md: fix problems with freeing private data after ->run failure (bnc#912183). - md: level_store: group all important changes into one place (bnc#912183). - md: move GET_BITMAP_FILE ioctl out from mddev_lock (bsc#943270). - md: protect ->pers changes with mddev->lock (bnc#912183). - md: remove mddev_lock from rdev_attr_show() (bnc#912183). - md: remove mddev_lock() from md_attr_show() (bnc#912183). - md: remove need for mddev_lock() in md_seq_show() (bnc#912183). - md: split detach operation out from ->stop (bnc#912183). - md: tidy up set_bitmap_file (bsc#943270). - megaraid_sas: Handle firmware initialization after fast boot (bsc#922071). - mfd: lpc_ich: Assign subdevice ids automatically (bnc#898159). - mm: filemap: Avoid unnecessary barriers and waitqueue lookups -fix (VM/FS Performance (bnc#941951)). - mm: make page pfmemalloc check more robust (bnc#920016). - mm: numa: disable change protection for vma(VM_HUGETLB) (bnc#943573). - netfilter: nf_conntrack_proto_sctp: minimal multihoming support (bsc#932350). - net/mlx4_core: Add ethernet backplane autoneg device capability (bsc#945710). - net/mlx4_core: Introduce ACCESS_REG CMD and eth_prot_ctrl dev cap (bsc#945710). - net/mlx4_en: Use PTYS register to query ethtool settings (bsc#945710). - net/mlx4_en: Use PTYS register to set ethtool settings (Speed) (bsc#945710). - rcu: Reject memory-order-induced stall-warning false positives (bnc#941908). - s390/dasd: fix kernel panic when alias is set offline (bnc#940965, LTC#128595). - sched: Fix KMALLOC_MAX_SIZE overflow during cpumask allocation (bnc#939266). - sched: Fix cpu_active_mask/cpu_online_mask race (bsc#936773). - sched, numa: do not hint for NUMA balancing on VM_MIXEDMAP mappings (bnc#943573). - uas: Add US_FL_MAX_SECTORS_240 flag (bnc#934942). - uas: Add response iu handling (bnc#934942). - uas: Add uas_get_tag() helper function (bnc#934942). - uas: Check against unexpected completions (bnc#934942). - uas: Cleanup uas_log_cmd_state usage (bnc#934942). - uas: Do not log urb status error on cancellation (bnc#934942). - uas: Do not use scsi_host_find_tag (bnc#934942). - uas: Drop COMMAND_COMPLETED flag (bnc#934942). - uas: Drop all references to a scsi_cmnd once it has been aborted (bnc#934942). - uas: Drop inflight list (bnc#934942). - uas: Fix memleak of non-submitted urbs (bnc#934942). - uas: Fix resetting flag handling (bnc#934942). - uas: Free data urbs on completion (bnc#934942). - uas: Log error codes when logging errors (bnc#934942). - uas: Reduce number of function arguments for uas_alloc_foo functions (bnc#934942). - uas: Remove cmnd reference from the cmd urb (bnc#934942). - uas: Remove support for old sense ui as used in pre-production hardware (bnc#934942). - uas: Remove task-management / abort error handling code (bnc#934942). - uas: Set max_sectors_240 quirk for ASM1053 devices (bnc#934942). - uas: Simplify reset / disconnect handling (bnc#934942). - uas: Simplify unlink of data urbs on error (bnc#934942). - uas: Use scsi_print_command (bnc#934942). - uas: pre_reset and suspend: Fix a few races (bnc#934942). - uas: zap_pending: data urbs should have completed at this time (bnc#934942). - x86/kernel: Do not reserve crashkernel high memory if crashkernel low memory reserving failed (bsc#939145). - x86/smpboot: Check for cpu_active on cpu initialization (bsc#932285). - x86/smpboot: Check for cpu_active on cpu initialization (bsc#936773). - xhci: Workaround for PME stuck issues in Intel xhci (bnc#944028). - xhci: rework cycle bit checking for new dequeue pointers (bnc#944028). - xfs: Fix file type directory corruption for btree directories (bsc#941305).
Patchnames
SUSE-SLE-DESKTOP-12-2015-668,SUSE-SLE-Live-Patching-12-2015-668,SUSE-SLE-Module-Public-Cloud-12-2015-668,SUSE-SLE-SDK-12-2015-668,SUSE-SLE-SERVER-12-2015-668,SUSE-SLE-WE-12-2015-668
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for kernel-source",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "The SUSE Linux Enterprise 12 kernel was updated to 3.12.48-52.27 to\nreceive various security and bugfixes.\n\nFollowing security bugs were fixed:\n* CVE-2015-7613: A flaw was found in the Linux kernel IPC code that could\n  lead to arbitrary code execution. The ipc_addid() function initialized\n  a shared object that has unset uid/gid values. Since the fields are not\n  initialized, the check can falsely succeed. (bsc#948536)\n* CVE-2015-5156: When a guests KVM network devices is in a bridge\n  configuration the kernel can create a situation in which packets are\n  fragmented in an unexpected fashion. The GRO functionality can create\n  a situation in which multiple SKB\u0027s are chained together in a single\n  packets fraglist (by design). (bsc#940776)\n* CVE-2015-5157: arch/x86/entry/entry_64.S in the Linux kernel before\n  4.1.6 on the x86_64 platform mishandles IRET faults in processing NMIs\n  that occurred during userspace execution, which might allow local\n  users to gain privileges by triggering an NMI (bsc#938706).\n* CVE-2015-6252: A flaw was found in the way the Linux kernel\u0027s vhost\n  driver treated userspace provided log file descriptor when processing\n  the VHOST_SET_LOG_FD ioctl command. The file descriptor was never\n  released and continued to consume kernel memory. A privileged local\n  user with access to the /dev/vhost-net files could use this flaw to\n  create a denial-of-service attack (bsc#942367).\n* CVE-2015-5697: The get_bitmap_file function in drivers/md/md.c in the\n  Linux kernel before 4.1.6 does not initialize a certain bitmap data\n  structure, which allows local users to obtain sensitive information\n  from kernel memory via a GET_BITMAP_FILE ioctl call. (bnc#939994)\n* CVE-2015-6937: A NULL pointer dereference flaw was found in the\n  Reliable Datagram Sockets (RDS) implementation allowing a local user to\n  cause system DoS. A verification was missing that the underlying\n  transport exists when a connection was created. (bsc#945825)\n* CVE-2015-5283: A NULL pointer dereference flaw was found in SCTP\n  implementation allowing a local user to cause system DoS. Creation of\n  multiple sockets in parallel when system doesn\u0027t have SCTP module\n  loaded can lead to kernel panic. (bsc#947155)\n\nThe following non-security bugs were fixed:\n- ALSA: hda - Abort the probe without i915 binding for HSW/BDW\n  (bsc#936556).\n- Btrfs: Backport subvolume mount option handling (bsc#934962)\n- Btrfs: Handle unaligned length in extent_same (bsc#937609).\n- Btrfs: advertise which crc32c implementation is being used on mount\n  (bsc#946057).\n- Btrfs: allow mounting btrfs subvolumes with different ro/rw options.\n- Btrfs: check if previous transaction aborted to avoid fs corruption\n  (bnc#942509).\n- Btrfs: clean up error handling in mount_subvol() (bsc#934962).\n- Btrfs: cleanup orphans while looking up default subvolume (bsc#914818).\n- Btrfs: do not update mtime/ctime on deduped inodes (bsc#937616).\n- Btrfs: fail on mismatched subvol and subvolid mount options\n  (bsc#934962).\n- Btrfs: fix chunk allocation regression leading to transaction abort\n  (bnc#938550).\n- Btrfs: fix clone / extent-same deadlocks (bsc#937612).\n- Btrfs: fix crash on close_ctree() if cleaner starts new transaction\n  (bnc#938891).\n- Btrfs: fix deadlock with extent-same and readpage (bsc#937612).\n- Btrfs: fix file corruption after cloning inline extents (bnc#942512).\n- Btrfs: fix file read corruption after extent cloning and fsync\n  (bnc#946902).\n- Btrfs: fix find_free_dev_extent() malfunction in case device tree has\n  hole (bnc#938550).\n- Btrfs: fix hang when failing to submit bio of directIO (bnc#942685).\n- Btrfs: fix list transaction-\u0026gt;pending_ordered corruption\n  (bnc#938893).\n- Btrfs: fix memory corruption on failure to submit bio for direct IO\n  (bnc#942685).\n- Btrfs: fix memory leak in the extent_same ioctl (bsc#937613).\n- Btrfs: fix put dio bio twice when we submit dio bio fail (bnc#942685).\n- Btrfs: fix race between balance and unused block group deletion\n  (bnc#938892).\n- Btrfs: fix range cloning when same inode used as source and destination\n  (bnc#942511).\n- Btrfs: fix read corruption of compressed and shared extents\n  (bnc#946906).\n- Btrfs: fix uninit variable in clone ioctl (bnc#942511).\n- Btrfs: fix use-after-free in mount_subvol().\n- Btrfs: fix wrong check for btrfs_force_chunk_alloc() (bnc#938550).\n- Btrfs: lock superblock before remounting for rw subvol (bsc#934962).\n- Btrfs: pass unaligned length to btrfs_cmp_data() (bsc#937609).\n- Btrfs: remove all subvol options before mounting top-level\n  (bsc#934962).\n- Btrfs: show subvol= and subvolid= in /proc/mounts (bsc#934962).\n- Btrfs: unify subvol= and subvolid= mounting (bsc#934962).\n- Btrfs: fill -\u003elast_trans for delayed inode in btrfs_fill_inode\n  (bnc#942925).\n- Btrfs: fix metadata inconsistencies after directory fsync (bnc#942925).\n- Btrfs: fix stale dir entries after removing a link and fsync\n  (bnc#942925).\n- Btrfs: fix stale dir entries after unlink, inode eviction and fsync\n  (bnc#942925).\n- Btrfs: fix stale directory entries after fsync log replay (bnc#942925).\n- Btrfs: make btrfs_search_forward return with nodes unlocked\n  (bnc#942925).\n- Btrfs: support NFSv2 export (bnc#929871).\n- Btrfs: update fix for read corruption of compressed and shared extents\n  (bsc#948256).\n- Drivers: hv: do not do hypercalls when hypercall_page is NULL.\n- Drivers: hv: vmbus: add special crash handler.\n- Drivers: hv: vmbus: add special kexec handler.\n- Drivers: hv: vmbus: remove hv_synic_free_cpu() call from\n  hv_synic_cleanup().\n- Input: evdev - do not report errors form flush() (bsc#939834).\n- Input: synaptics - do not retrieve the board id on old firmwares\n  (bsc#929092).\n- Input: synaptics - log queried and quirked dimension values\n  (bsc#929092).\n- Input: synaptics - query min dimensions for fw v8.1.\n- Input: synaptics - remove X1 Carbon 3rd gen from the topbuttonpad list\n  (bsc#929092).\n- Input: synaptics - remove X250 from the topbuttonpad list.\n- Input: synaptics - remove obsolete min/max quirk for X240 (bsc#929092).\n- Input: synaptics - skip quirks when post-2013 dimensions (bsc#929092).\n- Input: synaptics - split synaptics_resolution(), query first\n  (bsc#929092).\n- Input: synaptics - support min/max board id in min_max_pnpid_table\n  (bsc#929092).\n- NFS: Make sure XPRT_CONNECTING gets cleared when needed (bsc#946309).\n- NFSv4: do not set SETATTR for O_RDONLY|O_EXCL (bsc#939716).\n- PCI: Move MPS configuration check to pci_configure_device()\n  (bsc#943313).\n- PCI: Set MPS to match upstream bridge (bsc#943313).\n- SCSI: fix regression in scsi_send_eh_cmnd() (bsc#930813).\n- SCSI: fix scsi_error_handler vs. scsi_host_dev_release race\n  (bnc#942204).\n- SCSI: vmw_pvscsi: Fix pvscsi_abort() function (bnc#940398).\n- UAS: fixup for remaining use of dead_list (bnc#934942).\n- USB: storage: use %*ph specifier to dump small buffers (bnc#934942).\n- aio: fix reqs_available handling (bsc#943378).\n- audit: do not generate loginuid log when audit disabled (bsc#941098).\n- blk-merge: do not compute bi_phys_segments from bi_vcnt for cloned bio\n  (bnc#934430).\n- blk-merge: fix blk_recount_segments (bnc#934430).\n- blk-merge: recaculate segment if it isn\u0027t less than max segments\n  (bnc#934430).\n- block: add queue flag for disabling SG merging (bnc#934430).\n- block: blk-merge: fix blk_recount_segments() (bnc#934430).\n- config: disable CONFIG_TCM_RBD on ppc64le and s390x\n- cpufreq: intel_pstate: Add CPU ID for Braswell processor.\n- dlm: fix missing endian conversion of rcom_status flags (bsc#940679).\n- dm cache mq: fix memory allocation failure for large cache devices\n  (bsc#942707).\n- drm/i915: Avoid race of intel_crt_detect_hotplug() with HPD interrupt\n  (bsc#942938).\n- drm/i915: Make hpd arrays big enough to avoid out of bounds access\n  (bsc#942938).\n- drm/i915: Only print hotplug event message when hotplug bit is set\n  (bsc#942938).\n- drm/i915: Queue reenable timer also when enable_hotplug_processing is\n  false (bsc#942938).\n- drm/i915: Use an interrupt save spinlock in intel_hpd_irq_handler()\n  (bsc#942938).\n- drm/radeon: fix hotplug race at startup (bsc#942307).\n- ethtool, net/mlx4_en: Add 100M, 20G, 56G speeds ethtool reporting\n  support (bsc#945710).\n- hrtimer: prevent timer interrupt DoS (bnc#886785).\n- hv: fcopy: add memory barrier to propagate state (bnc#943529).\n- inotify: Fix nested sleeps in inotify_read() (bsc#940925).\n- intel_pstate: Add CPU IDs for Broadwell processors.\n- intel_pstate: Add CPUID for BDW-H CPU.\n- intel_pstate: Add support for SkyLake.\n- intel_pstate: Correct BYT VID values (bnc#907973).\n- intel_pstate: Remove periodic P state boost (bnc#907973).\n- intel_pstate: add sample time scaling (bnc#907973, bnc#924722,\n  bnc#916543).\n- intel_pstate: don\u0027t touch turbo bit if turbo disabled or unavailable\n  (bnc#907973).\n- intel_pstate: remove setting P state to MAX on init (bnc#907973).\n- intel_pstate: remove unneeded sample buffers (bnc#907973).\n- intel_pstate: set BYT MSR with wrmsrl_on_cpu() (bnc#907973).\n- ipr: Fix incorrect trace indexing (bsc#940912).\n- ipr: Fix invalid array indexing for HRRQ (bsc#940912).\n- iwlwifi: dvm: drop non VO frames when flushing (bsc#940545).\n- kABI workaround for ieee80211_ops.flush argument change (bsc#940545).\n- kconfig: Do not print status messages in make -s mode (bnc#942160).\n- kernel/modsign_uefi.c: Check for EFI_RUNTIME_SERVICES in\n  load_uefi_certs (bsc#856382).\n- kernel: do full redraw of the 3270 screen on reconnect (bnc#943476,\n  LTC#129509).\n- kexec: define kexec_in_progress in !CONFIG_KEXEC case.\n- kvm: Use WARN_ON_ONCE for missing X86_FEATURE_NRIPS (bsc#947537).\n- lpfc: Fix scsi prep dma buf error (bsc#908950).\n- mac80211: add vif to flush call (bsc#940545).\n- md/bitmap: do not abuse i_writecount for bitmap files (bsc#943270).\n- md/bitmap: protect clearing of -\u0026gt;bitmap by mddev-\u0026gt;lock\n  (bnc#912183).\n- md/raid5: use -\u0026gt;lock to protect accessing raid5 sysfs attributes\n  (bnc#912183).\n- md: fix problems with freeing private data after -\u0026gt;run failure\n  (bnc#912183).\n- md: level_store: group all important changes into one place\n  (bnc#912183).\n- md: move GET_BITMAP_FILE ioctl out from mddev_lock (bsc#943270).\n- md: protect -\u0026gt;pers changes with mddev-\u0026gt;lock (bnc#912183).\n- md: remove mddev_lock from rdev_attr_show() (bnc#912183).\n- md: remove mddev_lock() from md_attr_show() (bnc#912183).\n- md: remove need for mddev_lock() in md_seq_show() (bnc#912183).\n- md: split detach operation out from -\u0026gt;stop (bnc#912183).\n- md: tidy up set_bitmap_file (bsc#943270).\n- megaraid_sas: Handle firmware initialization after fast boot\n  (bsc#922071).\n- mfd: lpc_ich: Assign subdevice ids automatically (bnc#898159).\n- mm: filemap: Avoid unnecessary barriers and waitqueue lookups -fix\n  (VM/FS Performance (bnc#941951)).\n- mm: make page pfmemalloc check more robust (bnc#920016).\n- mm: numa: disable change protection for vma(VM_HUGETLB) (bnc#943573).\n- netfilter: nf_conntrack_proto_sctp: minimal multihoming support\n  (bsc#932350).\n- net/mlx4_core: Add ethernet backplane autoneg device capability\n  (bsc#945710).\n- net/mlx4_core: Introduce ACCESS_REG CMD and eth_prot_ctrl dev cap\n  (bsc#945710).\n- net/mlx4_en: Use PTYS register to query ethtool settings (bsc#945710).\n- net/mlx4_en: Use PTYS register to set ethtool settings (Speed)\n  (bsc#945710).\n- rcu: Reject memory-order-induced stall-warning false positives\n  (bnc#941908).\n- s390/dasd: fix kernel panic when alias is set offline (bnc#940965,\n  LTC#128595).\n- sched: Fix KMALLOC_MAX_SIZE overflow during cpumask allocation\n  (bnc#939266).\n- sched: Fix cpu_active_mask/cpu_online_mask race (bsc#936773).\n- sched, numa: do not hint for NUMA balancing on VM_MIXEDMAP mappings\n  (bnc#943573).\n- uas: Add US_FL_MAX_SECTORS_240 flag (bnc#934942).\n- uas: Add response iu handling (bnc#934942).\n- uas: Add uas_get_tag() helper function (bnc#934942).\n- uas: Check against unexpected completions (bnc#934942).\n- uas: Cleanup uas_log_cmd_state usage (bnc#934942).\n- uas: Do not log urb status error on cancellation (bnc#934942).\n- uas: Do not use scsi_host_find_tag (bnc#934942).\n- uas: Drop COMMAND_COMPLETED flag (bnc#934942).\n- uas: Drop all references to a scsi_cmnd once it has been aborted\n  (bnc#934942).\n- uas: Drop inflight list (bnc#934942).\n- uas: Fix memleak of non-submitted urbs (bnc#934942).\n- uas: Fix resetting flag handling (bnc#934942).\n- uas: Free data urbs on completion (bnc#934942).\n- uas: Log error codes when logging errors (bnc#934942).\n- uas: Reduce number of function arguments for uas_alloc_foo functions\n  (bnc#934942).\n- uas: Remove cmnd reference from the cmd urb (bnc#934942).\n- uas: Remove support for old sense ui as used in pre-production hardware\n  (bnc#934942).\n- uas: Remove task-management / abort error handling code (bnc#934942).\n- uas: Set max_sectors_240 quirk for ASM1053 devices (bnc#934942).\n- uas: Simplify reset / disconnect handling (bnc#934942).\n- uas: Simplify unlink of data urbs on error (bnc#934942).\n- uas: Use scsi_print_command (bnc#934942).\n- uas: pre_reset and suspend: Fix a few races (bnc#934942).\n- uas: zap_pending: data urbs should have completed at this time\n  (bnc#934942).\n- x86/kernel: Do not reserve crashkernel high memory if crashkernel low\n  memory reserving failed (bsc#939145).\n- x86/smpboot: Check for cpu_active on cpu initialization (bsc#932285).\n- x86/smpboot: Check for cpu_active on cpu initialization (bsc#936773).\n- xhci: Workaround for PME stuck issues in Intel xhci (bnc#944028).\n- xhci: rework cycle bit checking for new dequeue pointers (bnc#944028).\n- xfs: Fix file type directory corruption for btree directories\n  (bsc#941305).",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-SLE-DESKTOP-12-2015-668,SUSE-SLE-Live-Patching-12-2015-668,SUSE-SLE-Module-Public-Cloud-12-2015-668,SUSE-SLE-SDK-12-2015-668,SUSE-SLE-SERVER-12-2015-668,SUSE-SLE-WE-12-2015-668",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_1727-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2015:1727-1",
        "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20151727-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2015:1727-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2015-October/001626.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 856382",
        "url": "https://bugzilla.suse.com/856382"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 886785",
        "url": "https://bugzilla.suse.com/886785"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 898159",
        "url": "https://bugzilla.suse.com/898159"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 907973",
        "url": "https://bugzilla.suse.com/907973"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 908950",
        "url": "https://bugzilla.suse.com/908950"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 912183",
        "url": "https://bugzilla.suse.com/912183"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 914818",
        "url": "https://bugzilla.suse.com/914818"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 916543",
        "url": "https://bugzilla.suse.com/916543"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 920016",
        "url": "https://bugzilla.suse.com/920016"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 922071",
        "url": "https://bugzilla.suse.com/922071"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 924722",
        "url": "https://bugzilla.suse.com/924722"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 929092",
        "url": "https://bugzilla.suse.com/929092"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 929871",
        "url": "https://bugzilla.suse.com/929871"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 930813",
        "url": "https://bugzilla.suse.com/930813"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 932285",
        "url": "https://bugzilla.suse.com/932285"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 932350",
        "url": "https://bugzilla.suse.com/932350"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 934430",
        "url": "https://bugzilla.suse.com/934430"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 934942",
        "url": "https://bugzilla.suse.com/934942"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 934962",
        "url": "https://bugzilla.suse.com/934962"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 936556",
        "url": "https://bugzilla.suse.com/936556"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 936773",
        "url": "https://bugzilla.suse.com/936773"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 937609",
        "url": "https://bugzilla.suse.com/937609"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 937612",
        "url": "https://bugzilla.suse.com/937612"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 937613",
        "url": "https://bugzilla.suse.com/937613"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 937616",
        "url": "https://bugzilla.suse.com/937616"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 938550",
        "url": "https://bugzilla.suse.com/938550"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 938706",
        "url": "https://bugzilla.suse.com/938706"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 938891",
        "url": "https://bugzilla.suse.com/938891"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 938892",
        "url": "https://bugzilla.suse.com/938892"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 938893",
        "url": "https://bugzilla.suse.com/938893"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 939145",
        "url": "https://bugzilla.suse.com/939145"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 939266",
        "url": "https://bugzilla.suse.com/939266"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 939716",
        "url": "https://bugzilla.suse.com/939716"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 939834",
        "url": "https://bugzilla.suse.com/939834"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 939994",
        "url": "https://bugzilla.suse.com/939994"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 940398",
        "url": "https://bugzilla.suse.com/940398"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 940545",
        "url": "https://bugzilla.suse.com/940545"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 940679",
        "url": "https://bugzilla.suse.com/940679"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 940776",
        "url": "https://bugzilla.suse.com/940776"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 940912",
        "url": "https://bugzilla.suse.com/940912"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 940925",
        "url": "https://bugzilla.suse.com/940925"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 940965",
        "url": "https://bugzilla.suse.com/940965"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 941098",
        "url": "https://bugzilla.suse.com/941098"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 941305",
        "url": "https://bugzilla.suse.com/941305"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 941908",
        "url": "https://bugzilla.suse.com/941908"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 941951",
        "url": "https://bugzilla.suse.com/941951"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 942160",
        "url": "https://bugzilla.suse.com/942160"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 942204",
        "url": "https://bugzilla.suse.com/942204"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 942307",
        "url": "https://bugzilla.suse.com/942307"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 942367",
        "url": "https://bugzilla.suse.com/942367"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 948536",
        "url": "https://bugzilla.suse.com/948536"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2015-5156 page",
        "url": "https://www.suse.com/security/cve/CVE-2015-5156/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2015-5157 page",
        "url": "https://www.suse.com/security/cve/CVE-2015-5157/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2015-5283 page",
        "url": "https://www.suse.com/security/cve/CVE-2015-5283/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2015-5697 page",
        "url": "https://www.suse.com/security/cve/CVE-2015-5697/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2015-6252 page",
        "url": "https://www.suse.com/security/cve/CVE-2015-6252/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2015-6937 page",
        "url": "https://www.suse.com/security/cve/CVE-2015-6937/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2015-7613 page",
        "url": "https://www.suse.com/security/cve/CVE-2015-7613/"
      }
    ],
    "title": "Security update for kernel-source",
    "tracking": {
      "current_release_date": "2015-10-05T22:31:57Z",
      "generator": {
        "date": "2015-10-05T22:31:57Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2015:1727-1",
      "initial_release_date": "2015-10-05T22:31:57Z",
      "revision_history": [
        {
          "date": "2015-10-05T22:31:57Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-3.12.48-52.27.1.noarch",
                "product": {
                  "name": "kernel-devel-3.12.48-52.27.1.noarch",
                  "product_id": "kernel-devel-3.12.48-52.27.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-3.12.48-52.27.1.noarch",
                "product": {
                  "name": "kernel-macros-3.12.48-52.27.1.noarch",
                  "product_id": "kernel-macros-3.12.48-52.27.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.12.48-52.27.1.noarch",
                "product": {
                  "name": "kernel-source-3.12.48-52.27.1.noarch",
                  "product_id": "kernel-source-3.12.48-52.27.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-3.12.48-52.27.2.noarch",
                "product": {
                  "name": "kernel-docs-3.12.48-52.27.2.noarch",
                  "product_id": "kernel-docs-3.12.48-52.27.2.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-obs-build-3.12.48-52.27.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-3.12.48-52.27.1.ppc64le",
                  "product_id": "kernel-obs-build-3.12.48-52.27.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-3.12.48-52.27.1.ppc64le",
                "product": {
                  "name": "kernel-default-3.12.48-52.27.1.ppc64le",
                  "product_id": "kernel-default-3.12.48-52.27.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.12.48-52.27.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-3.12.48-52.27.1.ppc64le",
                  "product_id": "kernel-default-base-3.12.48-52.27.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.12.48-52.27.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-3.12.48-52.27.1.ppc64le",
                  "product_id": "kernel-default-devel-3.12.48-52.27.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.12.48-52.27.1.ppc64le",
                "product": {
                  "name": "kernel-syms-3.12.48-52.27.1.ppc64le",
                  "product_id": "kernel-syms-3.12.48-52.27.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-obs-build-3.12.48-52.27.1.s390x",
                "product": {
                  "name": "kernel-obs-build-3.12.48-52.27.1.s390x",
                  "product_id": "kernel-obs-build-3.12.48-52.27.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-3.12.48-52.27.1.s390x",
                "product": {
                  "name": "kernel-default-3.12.48-52.27.1.s390x",
                  "product_id": "kernel-default-3.12.48-52.27.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.12.48-52.27.1.s390x",
                "product": {
                  "name": "kernel-default-base-3.12.48-52.27.1.s390x",
                  "product_id": "kernel-default-base-3.12.48-52.27.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.12.48-52.27.1.s390x",
                "product": {
                  "name": "kernel-default-devel-3.12.48-52.27.1.s390x",
                  "product_id": "kernel-default-devel-3.12.48-52.27.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-3.12.48-52.27.1.s390x",
                "product": {
                  "name": "kernel-default-man-3.12.48-52.27.1.s390x",
                  "product_id": "kernel-default-man-3.12.48-52.27.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.12.48-52.27.1.s390x",
                "product": {
                  "name": "kernel-syms-3.12.48-52.27.1.s390x",
                  "product_id": "kernel-syms-3.12.48-52.27.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.12.48-52.27.1.x86_64",
                "product": {
                  "name": "kernel-default-3.12.48-52.27.1.x86_64",
                  "product_id": "kernel-default-3.12.48-52.27.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.12.48-52.27.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-3.12.48-52.27.1.x86_64",
                  "product_id": "kernel-default-devel-3.12.48-52.27.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-3.12.48-52.27.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-3.12.48-52.27.1.x86_64",
                  "product_id": "kernel-default-extra-3.12.48-52.27.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.12.48-52.27.1.x86_64",
                "product": {
                  "name": "kernel-syms-3.12.48-52.27.1.x86_64",
                  "product_id": "kernel-syms-3.12.48-52.27.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-3.12.48-52.27.2.x86_64",
                "product": {
                  "name": "kernel-xen-3.12.48-52.27.2.x86_64",
                  "product_id": "kernel-xen-3.12.48-52.27.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-3.12.48-52.27.2.x86_64",
                "product": {
                  "name": "kernel-xen-devel-3.12.48-52.27.2.x86_64",
                  "product_id": "kernel-xen-devel-3.12.48-52.27.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64",
                "product": {
                  "name": "kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64",
                  "product_id": "kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64",
                "product": {
                  "name": "kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64",
                  "product_id": "kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-3.12.48-52.27.1.x86_64",
                "product": {
                  "name": "kernel-ec2-3.12.48-52.27.1.x86_64",
                  "product_id": "kernel-ec2-3.12.48-52.27.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-devel-3.12.48-52.27.1.x86_64",
                "product": {
                  "name": "kernel-ec2-devel-3.12.48-52.27.1.x86_64",
                  "product_id": "kernel-ec2-devel-3.12.48-52.27.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-extra-3.12.48-52.27.1.x86_64",
                "product": {
                  "name": "kernel-ec2-extra-3.12.48-52.27.1.x86_64",
                  "product_id": "kernel-ec2-extra-3.12.48-52.27.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-3.12.48-52.27.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-3.12.48-52.27.1.x86_64",
                  "product_id": "kernel-obs-build-3.12.48-52.27.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.12.48-52.27.1.x86_64",
                "product": {
                  "name": "kernel-default-base-3.12.48-52.27.1.x86_64",
                  "product_id": "kernel-default-base-3.12.48-52.27.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-base-3.12.48-52.27.2.x86_64",
                "product": {
                  "name": "kernel-xen-base-3.12.48-52.27.2.x86_64",
                  "product_id": "kernel-xen-base-3.12.48-52.27.2.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Desktop 12",
                "product": {
                  "name": "SUSE Linux Enterprise Desktop 12",
                  "product_id": "SUSE Linux Enterprise Desktop 12",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sled:12"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 12",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 12",
                  "product_id": "SUSE Linux Enterprise Live Patching 12",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-live-patching:12"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Public Cloud 12",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Public Cloud 12",
                  "product_id": "SUSE Linux Enterprise Module for Public Cloud 12",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-public-cloud:12"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Software Development Kit 12",
                "product": {
                  "name": "SUSE Linux Enterprise Software Development Kit 12",
                  "product_id": "SUSE Linux Enterprise Software Development Kit 12",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-sdk:12"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12",
                  "product_id": "SUSE Linux Enterprise Server 12",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Workstation Extension 12",
                "product": {
                  "name": "SUSE Linux Enterprise Workstation Extension 12",
                  "product_id": "SUSE Linux Enterprise Workstation Extension 12",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-we:12"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Desktop 12",
          "product_id": "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64"
        },
        "product_reference": "kernel-default-3.12.48-52.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Desktop 12",
          "product_id": "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64"
        },
        "product_reference": "kernel-default-devel-3.12.48-52.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Desktop 12",
          "product_id": "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64"
        },
        "product_reference": "kernel-default-extra-3.12.48-52.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-3.12.48-52.27.1.noarch as component of SUSE Linux Enterprise Desktop 12",
          "product_id": "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch"
        },
        "product_reference": "kernel-devel-3.12.48-52.27.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-3.12.48-52.27.1.noarch as component of SUSE Linux Enterprise Desktop 12",
          "product_id": "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch"
        },
        "product_reference": "kernel-macros-3.12.48-52.27.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.12.48-52.27.1.noarch as component of SUSE Linux Enterprise Desktop 12",
          "product_id": "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch"
        },
        "product_reference": "kernel-source-3.12.48-52.27.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Desktop 12",
          "product_id": "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64"
        },
        "product_reference": "kernel-syms-3.12.48-52.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.12.48-52.27.2.x86_64 as component of SUSE Linux Enterprise Desktop 12",
          "product_id": "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64"
        },
        "product_reference": "kernel-xen-3.12.48-52.27.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.12.48-52.27.2.x86_64 as component of SUSE Linux Enterprise Desktop 12",
          "product_id": "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64"
        },
        "product_reference": "kernel-xen-devel-3.12.48-52.27.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64 as component of SUSE Linux Enterprise Live Patching 12",
          "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64"
        },
        "product_reference": "kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64 as component of SUSE Linux Enterprise Live Patching 12",
          "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64"
        },
        "product_reference": "kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64"
        },
        "product_reference": "kernel-ec2-3.12.48-52.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64"
        },
        "product_reference": "kernel-ec2-devel-3.12.48-52.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-extra-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64"
        },
        "product_reference": "kernel-ec2-extra-3.12.48-52.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-3.12.48-52.27.2.noarch as component of SUSE Linux Enterprise Software Development Kit 12",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch"
        },
        "product_reference": "kernel-docs-3.12.48-52.27.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-3.12.48-52.27.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-3.12.48-52.27.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-3.12.48-52.27.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x"
        },
        "product_reference": "kernel-obs-build-3.12.48-52.27.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64"
        },
        "product_reference": "kernel-obs-build-3.12.48-52.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.12.48-52.27.1.ppc64le as component of SUSE Linux Enterprise Server 12",
          "product_id": "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le"
        },
        "product_reference": "kernel-default-3.12.48-52.27.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.12.48-52.27.1.s390x as component of SUSE Linux Enterprise Server 12",
          "product_id": "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x"
        },
        "product_reference": "kernel-default-3.12.48-52.27.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Server 12",
          "product_id": "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64"
        },
        "product_reference": "kernel-default-3.12.48-52.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.12.48-52.27.1.ppc64le as component of SUSE Linux Enterprise Server 12",
          "product_id": "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le"
        },
        "product_reference": "kernel-default-base-3.12.48-52.27.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.12.48-52.27.1.s390x as component of SUSE Linux Enterprise Server 12",
          "product_id": "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x"
        },
        "product_reference": "kernel-default-base-3.12.48-52.27.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Server 12",
          "product_id": "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64"
        },
        "product_reference": "kernel-default-base-3.12.48-52.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.12.48-52.27.1.ppc64le as component of SUSE Linux Enterprise Server 12",
          "product_id": "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-3.12.48-52.27.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.12.48-52.27.1.s390x as component of SUSE Linux Enterprise Server 12",
          "product_id": "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x"
        },
        "product_reference": "kernel-default-devel-3.12.48-52.27.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Server 12",
          "product_id": "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64"
        },
        "product_reference": "kernel-default-devel-3.12.48-52.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-3.12.48-52.27.1.s390x as component of SUSE Linux Enterprise Server 12",
          "product_id": "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x"
        },
        "product_reference": "kernel-default-man-3.12.48-52.27.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-3.12.48-52.27.1.noarch as component of SUSE Linux Enterprise Server 12",
          "product_id": "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch"
        },
        "product_reference": "kernel-devel-3.12.48-52.27.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-3.12.48-52.27.1.noarch as component of SUSE Linux Enterprise Server 12",
          "product_id": "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch"
        },
        "product_reference": "kernel-macros-3.12.48-52.27.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.12.48-52.27.1.noarch as component of SUSE Linux Enterprise Server 12",
          "product_id": "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch"
        },
        "product_reference": "kernel-source-3.12.48-52.27.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.12.48-52.27.1.ppc64le as component of SUSE Linux Enterprise Server 12",
          "product_id": "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le"
        },
        "product_reference": "kernel-syms-3.12.48-52.27.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.12.48-52.27.1.s390x as component of SUSE Linux Enterprise Server 12",
          "product_id": "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x"
        },
        "product_reference": "kernel-syms-3.12.48-52.27.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Server 12",
          "product_id": "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64"
        },
        "product_reference": "kernel-syms-3.12.48-52.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.12.48-52.27.2.x86_64 as component of SUSE Linux Enterprise Server 12",
          "product_id": "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64"
        },
        "product_reference": "kernel-xen-3.12.48-52.27.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.12.48-52.27.2.x86_64 as component of SUSE Linux Enterprise Server 12",
          "product_id": "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64"
        },
        "product_reference": "kernel-xen-base-3.12.48-52.27.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.12.48-52.27.2.x86_64 as component of SUSE Linux Enterprise Server 12",
          "product_id": "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64"
        },
        "product_reference": "kernel-xen-devel-3.12.48-52.27.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.12.48-52.27.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le"
        },
        "product_reference": "kernel-default-3.12.48-52.27.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.12.48-52.27.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x"
        },
        "product_reference": "kernel-default-3.12.48-52.27.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64"
        },
        "product_reference": "kernel-default-3.12.48-52.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.12.48-52.27.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le"
        },
        "product_reference": "kernel-default-base-3.12.48-52.27.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.12.48-52.27.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x"
        },
        "product_reference": "kernel-default-base-3.12.48-52.27.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64"
        },
        "product_reference": "kernel-default-base-3.12.48-52.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.12.48-52.27.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-3.12.48-52.27.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.12.48-52.27.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x"
        },
        "product_reference": "kernel-default-devel-3.12.48-52.27.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64"
        },
        "product_reference": "kernel-default-devel-3.12.48-52.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-3.12.48-52.27.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x"
        },
        "product_reference": "kernel-default-man-3.12.48-52.27.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-3.12.48-52.27.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch"
        },
        "product_reference": "kernel-devel-3.12.48-52.27.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-3.12.48-52.27.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch"
        },
        "product_reference": "kernel-macros-3.12.48-52.27.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.12.48-52.27.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch"
        },
        "product_reference": "kernel-source-3.12.48-52.27.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.12.48-52.27.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le"
        },
        "product_reference": "kernel-syms-3.12.48-52.27.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.12.48-52.27.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x"
        },
        "product_reference": "kernel-syms-3.12.48-52.27.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64"
        },
        "product_reference": "kernel-syms-3.12.48-52.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.12.48-52.27.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64"
        },
        "product_reference": "kernel-xen-3.12.48-52.27.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.12.48-52.27.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64"
        },
        "product_reference": "kernel-xen-base-3.12.48-52.27.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.12.48-52.27.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64"
        },
        "product_reference": "kernel-xen-devel-3.12.48-52.27.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12",
          "product_id": "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64"
        },
        "product_reference": "kernel-default-extra-3.12.48-52.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2015-5156",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2015-5156"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel before 4.2 attempts to support a FRAGLIST feature without proper memory allocation, which allows guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64",
          "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2015-5156",
          "url": "https://www.suse.com/security/cve/CVE-2015-5156"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1091815 for CVE-2015-5156",
          "url": "https://bugzilla.suse.com/1091815"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1123903 for CVE-2015-5156",
          "url": "https://bugzilla.suse.com/1123903"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 940776 for CVE-2015-5156",
          "url": "https://bugzilla.suse.com/940776"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 945048 for CVE-2015-5156",
          "url": "https://bugzilla.suse.com/945048"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 951638 for CVE-2015-5156",
          "url": "https://bugzilla.suse.com/951638"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2015-10-05T22:31:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2015-5156"
    },
    {
      "cve": "CVE-2015-5157",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2015-5157"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_64 platform mishandles IRET faults in processing NMIs that occurred during userspace execution, which might allow local users to gain privileges by triggering an NMI.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64",
          "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2015-5157",
          "url": "https://www.suse.com/security/cve/CVE-2015-5157"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1072204 for CVE-2015-5157",
          "url": "https://bugzilla.suse.com/1072204"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2015-5157",
          "url": "https://bugzilla.suse.com/1115893"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 937969 for CVE-2015-5157",
          "url": "https://bugzilla.suse.com/937969"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 937970 for CVE-2015-5157",
          "url": "https://bugzilla.suse.com/937970"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 938706 for CVE-2015-5157",
          "url": "https://bugzilla.suse.com/938706"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 939207 for CVE-2015-5157",
          "url": "https://bugzilla.suse.com/939207"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2015-10-05T22:31:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2015-5157"
    },
    {
      "cve": "CVE-2015-5283",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2015-5283"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The sctp_init function in net/sctp/protocol.c in the Linux kernel before 4.2.3 has an incorrect sequence of protocol-initialization steps, which allows local users to cause a denial of service (panic or memory corruption) by creating SCTP sockets before all of the steps have finished.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64",
          "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2015-5283",
          "url": "https://www.suse.com/security/cve/CVE-2015-5283"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 947155 for CVE-2015-5283",
          "url": "https://bugzilla.suse.com/947155"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2015-10-05T22:31:57Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2015-5283"
    },
    {
      "cve": "CVE-2015-5697",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2015-5697"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The get_bitmap_file function in drivers/md/md.c in the Linux kernel before 4.1.6 does not initialize a certain bitmap data structure, which allows local users to obtain sensitive information from kernel memory via a GET_BITMAP_FILE ioctl call.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64",
          "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2015-5697",
          "url": "https://www.suse.com/security/cve/CVE-2015-5697"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 939994 for CVE-2015-5697",
          "url": "https://bugzilla.suse.com/939994"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 963994 for CVE-2015-5697",
          "url": "https://bugzilla.suse.com/963994"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 1.9,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2015-10-05T22:31:57Z",
          "details": "low"
        }
      ],
      "title": "CVE-2015-5697"
    },
    {
      "cve": "CVE-2015-6252",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2015-6252"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The vhost_dev_ioctl function in drivers/vhost/vhost.c in the Linux kernel before 4.1.5 allows local users to cause a denial of service (memory consumption) via a VHOST_SET_LOG_FD ioctl call that triggers permanent file-descriptor allocation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64",
          "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2015-6252",
          "url": "https://www.suse.com/security/cve/CVE-2015-6252"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 942367 for CVE-2015-6252",
          "url": "https://bugzilla.suse.com/942367"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2015-10-05T22:31:57Z",
          "details": "low"
        }
      ],
      "title": "CVE-2015-6252"
    },
    {
      "cve": "CVE-2015-6937",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2015-6937"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The __rds_conn_create function in net/rds/connection.c in the Linux kernel through 4.2.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64",
          "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2015-6937",
          "url": "https://www.suse.com/security/cve/CVE-2015-6937"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1115893 for CVE-2015-6937",
          "url": "https://bugzilla.suse.com/1115893"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 923755 for CVE-2015-6937",
          "url": "https://bugzilla.suse.com/923755"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 945825 for CVE-2015-6937",
          "url": "https://bugzilla.suse.com/945825"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 952384 for CVE-2015-6937",
          "url": "https://bugzilla.suse.com/952384"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 953052 for CVE-2015-6937",
          "url": "https://bugzilla.suse.com/953052"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 963994 for CVE-2015-6937",
          "url": "https://bugzilla.suse.com/963994"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2015-10-05T22:31:57Z",
          "details": "low"
        }
      ],
      "title": "CVE-2015-6937"
    },
    {
      "cve": "CVE-2015-7613",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2015-7613"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Race condition in the IPC object implementation in the Linux kernel through 4.2.3 allows local users to gain privileges by triggering an ipc_addid call that leads to uid and gid comparisons against uninitialized data, related to msg.c, shm.c, and util.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64",
          "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2015-7613",
          "url": "https://www.suse.com/security/cve/CVE-2015-7613"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 923755 for CVE-2015-7613",
          "url": "https://bugzilla.suse.com/923755"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 948536 for CVE-2015-7613",
          "url": "https://bugzilla.suse.com/948536"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 948701 for CVE-2015-7613",
          "url": "https://bugzilla.suse.com/948701"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 963994 for CVE-2015-7613",
          "url": "https://bugzilla.suse.com/963994"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64",
            "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2015-10-05T22:31:57Z",
          "details": "important"
        }
      ],
      "title": "CVE-2015-7613"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…