suse-su-2019:14157-1
Vulnerability from csaf_suse
Published
2019-08-29 14:18
Modified
2019-08-29 14:18
Summary
Security update for the Linux Kernel

Notes

Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2019-14284: The drivers/block/floppy.c allowed a denial of service by setup_format_params division-by-zero. Two consecutive ioctls can trigger the bug: the first one should set the drive geometry with .sect and .rate values that make F_SECT_PER_TRACK be zero. Next, the floppy format operation should be called. It can be triggered by an unprivileged local user even when a floppy disk has not been inserted. NOTE: QEMU creates the floppy device by default (bsc#1143189). - CVE-2019-14283: The function set_geometry in drivers/block/floppy.c did not validate the sect and head fields, as demonstrated by an integer overflow and out-of-bounds read. It can be triggered by an unprivileged local user when a floppy disk has been inserted. NOTE: QEMU creates the floppy device by default (bsc#1143191). - CVE-2019-13631: In parse_hid_report_descriptor in drivers/input/tablet/gtco.c, a malicious USB device can send an HID report that triggers an out-of-bounds write during generation of debugging messages (bsc#1142023). - CVE-2019-11810: A NULL pointer dereference can occur when megasas_create_frame_pool() fails in megasas_alloc_cmds() in drivers/scsi/megaraid/megaraid_sas_base.c. This causes a Denial of Service, related to a use-after-free (bsc#1134399). - CVE-2019-1125: Enable Spectre v1 swapgs mitigations (bsc#1139358). - CVE-2018-20855: An issue was discovered in create_qp_common in drivers/infiniband/hw/mlx5/qp.c, mlx5_ib_create_qp_resp was never initialized, resulting in a leak of stack memory to userspace (bsc#1143045). - CVE-2015-9289: A buffer overflow occurs when checking userspace params in drivers/media/dvb-frontends/cx24116.c. The maximum size for a DiSEqC command is 6, according to the userspace API. However, the code allowed larger values such as 23 (bsc#1143179). The following non-security bugs were fixed: - fix detection of race between fcntl-setlk and close (bsc#1140965). - ocfs2: add first lock wait time in locking_state (bsc#1134390). - ocfs2: add last unlock times in locking_state (bsc#1134390). - ocfs2: add locking filter debugfs file (bsc#1134390). - powerpc/watchpoint: Restore NV GPRs while returning from exception (bsc#1140945,bsc#1141401,bsc#1141402,bsc#1141452,bsc#1141453,bsc#1141454). - xen-netfront: use napi_complete() correctly to prevent Rx stalling (bsc#1138744).
Patchnames
slessp4-kernel-source-14157,slexsp3-kernel-source-14157
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2019-14284: The drivers/block/floppy.c allowed a denial of service by setup_format_params division-by-zero. Two consecutive ioctls can trigger the bug: the first one should set the drive geometry with .sect and .rate values that make F_SECT_PER_TRACK be zero. Next, the floppy format operation should be called. It can be triggered by an unprivileged local user even when a floppy disk has not been inserted. NOTE: QEMU creates the floppy device by default (bsc#1143189).\n- CVE-2019-14283: The function set_geometry in drivers/block/floppy.c did not validate the sect and head fields, as demonstrated by an integer overflow and out-of-bounds read. It can be triggered by an unprivileged local user when a floppy disk has been inserted. NOTE: QEMU creates the floppy device by default (bsc#1143191).\n- CVE-2019-13631: In parse_hid_report_descriptor in drivers/input/tablet/gtco.c, a malicious USB device can send an HID report that triggers an out-of-bounds write during generation of debugging messages (bsc#1142023).\n- CVE-2019-11810: A NULL pointer dereference can occur when megasas_create_frame_pool() fails in megasas_alloc_cmds() in drivers/scsi/megaraid/megaraid_sas_base.c. This causes a Denial of Service, related to a use-after-free (bsc#1134399).\n- CVE-2019-1125: Enable Spectre v1 swapgs mitigations (bsc#1139358).\n- CVE-2018-20855: An issue was discovered in create_qp_common in drivers/infiniband/hw/mlx5/qp.c, mlx5_ib_create_qp_resp was never initialized, resulting in a leak of stack memory to userspace (bsc#1143045).\n- CVE-2015-9289: A buffer overflow occurs when checking userspace params in drivers/media/dvb-frontends/cx24116.c. The maximum size for a DiSEqC command is 6, according to the userspace API. However, the code allowed larger values such as 23 (bsc#1143179).\n\nThe following non-security bugs were fixed:\n\n- fix detection of race between fcntl-setlk and close (bsc#1140965).\n- ocfs2: add first lock wait time in locking_state (bsc#1134390).\n- ocfs2: add last unlock times in locking_state (bsc#1134390).\n- ocfs2: add locking filter debugfs file (bsc#1134390).\n- powerpc/watchpoint: Restore NV GPRs while returning from exception (bsc#1140945,bsc#1141401,bsc#1141402,bsc#1141452,bsc#1141453,bsc#1141454).\n- xen-netfront: use napi_complete() correctly to prevent Rx stalling (bsc#1138744).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "slessp4-kernel-source-14157,slexsp3-kernel-source-14157",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_14157-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2019:14157-1",
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914157-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2019:14157-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2019-August/005859.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134390",
        "url": "https://bugzilla.suse.com/1134390"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1134399",
        "url": "https://bugzilla.suse.com/1134399"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1138744",
        "url": "https://bugzilla.suse.com/1138744"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1139358",
        "url": "https://bugzilla.suse.com/1139358"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140945",
        "url": "https://bugzilla.suse.com/1140945"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1140965",
        "url": "https://bugzilla.suse.com/1140965"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1141401",
        "url": "https://bugzilla.suse.com/1141401"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1141402",
        "url": "https://bugzilla.suse.com/1141402"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1141452",
        "url": "https://bugzilla.suse.com/1141452"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1141453",
        "url": "https://bugzilla.suse.com/1141453"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1141454",
        "url": "https://bugzilla.suse.com/1141454"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1142023",
        "url": "https://bugzilla.suse.com/1142023"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1143045",
        "url": "https://bugzilla.suse.com/1143045"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1143179",
        "url": "https://bugzilla.suse.com/1143179"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1143189",
        "url": "https://bugzilla.suse.com/1143189"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1143191",
        "url": "https://bugzilla.suse.com/1143191"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2015-9289 page",
        "url": "https://www.suse.com/security/cve/CVE-2015-9289/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-20855 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-20855/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-1125 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-1125/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-11810 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-11810/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-13631 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-13631/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-14283 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-14283/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-14284 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-14284/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2019-08-29T14:18:28Z",
      "generator": {
        "date": "2019-08-29T14:18:28Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2019:14157-1",
      "initial_release_date": "2019-08-29T14:18:28Z",
      "revision_history": [
        {
          "date": "2019-08-29T14:18:28Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.101.1.i586",
                "product": {
                  "name": "kernel-default-3.0.101-108.101.1.i586",
                  "product_id": "kernel-default-3.0.101-108.101.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.101.1.i586",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.101.1.i586",
                  "product_id": "kernel-default-base-3.0.101-108.101.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.101.1.i586",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.101.1.i586",
                  "product_id": "kernel-default-devel-3.0.101-108.101.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-3.0.101-108.101.1.i586",
                "product": {
                  "name": "kernel-ec2-3.0.101-108.101.1.i586",
                  "product_id": "kernel-ec2-3.0.101-108.101.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-base-3.0.101-108.101.1.i586",
                "product": {
                  "name": "kernel-ec2-base-3.0.101-108.101.1.i586",
                  "product_id": "kernel-ec2-base-3.0.101-108.101.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-devel-3.0.101-108.101.1.i586",
                "product": {
                  "name": "kernel-ec2-devel-3.0.101-108.101.1.i586",
                  "product_id": "kernel-ec2-devel-3.0.101-108.101.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-3.0.101-108.101.1.i586",
                "product": {
                  "name": "kernel-pae-3.0.101-108.101.1.i586",
                  "product_id": "kernel-pae-3.0.101-108.101.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-base-3.0.101-108.101.1.i586",
                "product": {
                  "name": "kernel-pae-base-3.0.101-108.101.1.i586",
                  "product_id": "kernel-pae-base-3.0.101-108.101.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-devel-3.0.101-108.101.1.i586",
                "product": {
                  "name": "kernel-pae-devel-3.0.101-108.101.1.i586",
                  "product_id": "kernel-pae-devel-3.0.101-108.101.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.101.1.i586",
                "product": {
                  "name": "kernel-source-3.0.101-108.101.1.i586",
                  "product_id": "kernel-source-3.0.101-108.101.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.101.1.i586",
                "product": {
                  "name": "kernel-syms-3.0.101-108.101.1.i586",
                  "product_id": "kernel-syms-3.0.101-108.101.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.101.1.i586",
                "product": {
                  "name": "kernel-trace-3.0.101-108.101.1.i586",
                  "product_id": "kernel-trace-3.0.101-108.101.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.101.1.i586",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.101.1.i586",
                  "product_id": "kernel-trace-base-3.0.101-108.101.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.101.1.i586",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.101.1.i586",
                  "product_id": "kernel-trace-devel-3.0.101-108.101.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-3.0.101-108.101.1.i586",
                "product": {
                  "name": "kernel-xen-3.0.101-108.101.1.i586",
                  "product_id": "kernel-xen-3.0.101-108.101.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-base-3.0.101-108.101.1.i586",
                "product": {
                  "name": "kernel-xen-base-3.0.101-108.101.1.i586",
                  "product_id": "kernel-xen-base-3.0.101-108.101.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-3.0.101-108.101.1.i586",
                "product": {
                  "name": "kernel-xen-devel-3.0.101-108.101.1.i586",
                  "product_id": "kernel-xen-devel-3.0.101-108.101.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-bigmem-3.0.101-108.101.1.ppc64",
                "product": {
                  "name": "kernel-bigmem-3.0.101-108.101.1.ppc64",
                  "product_id": "kernel-bigmem-3.0.101-108.101.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bigmem-base-3.0.101-108.101.1.ppc64",
                "product": {
                  "name": "kernel-bigmem-base-3.0.101-108.101.1.ppc64",
                  "product_id": "kernel-bigmem-base-3.0.101-108.101.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bigmem-devel-3.0.101-108.101.1.ppc64",
                "product": {
                  "name": "kernel-bigmem-devel-3.0.101-108.101.1.ppc64",
                  "product_id": "kernel-bigmem-devel-3.0.101-108.101.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.101.1.ppc64",
                "product": {
                  "name": "kernel-default-3.0.101-108.101.1.ppc64",
                  "product_id": "kernel-default-3.0.101-108.101.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.101.1.ppc64",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.101.1.ppc64",
                  "product_id": "kernel-default-base-3.0.101-108.101.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.101.1.ppc64",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.101.1.ppc64",
                  "product_id": "kernel-default-devel-3.0.101-108.101.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ppc64-3.0.101-108.101.1.ppc64",
                "product": {
                  "name": "kernel-ppc64-3.0.101-108.101.1.ppc64",
                  "product_id": "kernel-ppc64-3.0.101-108.101.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ppc64-base-3.0.101-108.101.1.ppc64",
                "product": {
                  "name": "kernel-ppc64-base-3.0.101-108.101.1.ppc64",
                  "product_id": "kernel-ppc64-base-3.0.101-108.101.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ppc64-devel-3.0.101-108.101.1.ppc64",
                "product": {
                  "name": "kernel-ppc64-devel-3.0.101-108.101.1.ppc64",
                  "product_id": "kernel-ppc64-devel-3.0.101-108.101.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.101.1.ppc64",
                "product": {
                  "name": "kernel-source-3.0.101-108.101.1.ppc64",
                  "product_id": "kernel-source-3.0.101-108.101.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.101.1.ppc64",
                "product": {
                  "name": "kernel-syms-3.0.101-108.101.1.ppc64",
                  "product_id": "kernel-syms-3.0.101-108.101.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.101.1.ppc64",
                "product": {
                  "name": "kernel-trace-3.0.101-108.101.1.ppc64",
                  "product_id": "kernel-trace-3.0.101-108.101.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.101.1.ppc64",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.101.1.ppc64",
                  "product_id": "kernel-trace-base-3.0.101-108.101.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.101.1.ppc64",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.101.1.ppc64",
                  "product_id": "kernel-trace-devel-3.0.101-108.101.1.ppc64"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.101.1.s390x",
                "product": {
                  "name": "kernel-default-3.0.101-108.101.1.s390x",
                  "product_id": "kernel-default-3.0.101-108.101.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.101.1.s390x",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.101.1.s390x",
                  "product_id": "kernel-default-base-3.0.101-108.101.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.101.1.s390x",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.101.1.s390x",
                  "product_id": "kernel-default-devel-3.0.101-108.101.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-3.0.101-108.101.1.s390x",
                "product": {
                  "name": "kernel-default-man-3.0.101-108.101.1.s390x",
                  "product_id": "kernel-default-man-3.0.101-108.101.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.101.1.s390x",
                "product": {
                  "name": "kernel-source-3.0.101-108.101.1.s390x",
                  "product_id": "kernel-source-3.0.101-108.101.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.101.1.s390x",
                "product": {
                  "name": "kernel-syms-3.0.101-108.101.1.s390x",
                  "product_id": "kernel-syms-3.0.101-108.101.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.101.1.s390x",
                "product": {
                  "name": "kernel-trace-3.0.101-108.101.1.s390x",
                  "product_id": "kernel-trace-3.0.101-108.101.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.101.1.s390x",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.101.1.s390x",
                  "product_id": "kernel-trace-base-3.0.101-108.101.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.101.1.s390x",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.101.1.s390x",
                  "product_id": "kernel-trace-devel-3.0.101-108.101.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.101.1.x86_64",
                "product": {
                  "name": "kernel-default-3.0.101-108.101.1.x86_64",
                  "product_id": "kernel-default-3.0.101-108.101.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.101.1.x86_64",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.101.1.x86_64",
                  "product_id": "kernel-default-base-3.0.101-108.101.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.101.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.101.1.x86_64",
                  "product_id": "kernel-default-devel-3.0.101-108.101.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-3.0.101-108.101.1.x86_64",
                "product": {
                  "name": "kernel-ec2-3.0.101-108.101.1.x86_64",
                  "product_id": "kernel-ec2-3.0.101-108.101.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-base-3.0.101-108.101.1.x86_64",
                "product": {
                  "name": "kernel-ec2-base-3.0.101-108.101.1.x86_64",
                  "product_id": "kernel-ec2-base-3.0.101-108.101.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-devel-3.0.101-108.101.1.x86_64",
                "product": {
                  "name": "kernel-ec2-devel-3.0.101-108.101.1.x86_64",
                  "product_id": "kernel-ec2-devel-3.0.101-108.101.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.101.1.x86_64",
                "product": {
                  "name": "kernel-source-3.0.101-108.101.1.x86_64",
                  "product_id": "kernel-source-3.0.101-108.101.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.101.1.x86_64",
                "product": {
                  "name": "kernel-syms-3.0.101-108.101.1.x86_64",
                  "product_id": "kernel-syms-3.0.101-108.101.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.101.1.x86_64",
                "product": {
                  "name": "kernel-trace-3.0.101-108.101.1.x86_64",
                  "product_id": "kernel-trace-3.0.101-108.101.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.101.1.x86_64",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.101.1.x86_64",
                  "product_id": "kernel-trace-base-3.0.101-108.101.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.101.1.x86_64",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.101.1.x86_64",
                  "product_id": "kernel-trace-devel-3.0.101-108.101.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-3.0.101-108.101.1.x86_64",
                "product": {
                  "name": "kernel-xen-3.0.101-108.101.1.x86_64",
                  "product_id": "kernel-xen-3.0.101-108.101.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-base-3.0.101-108.101.1.x86_64",
                "product": {
                  "name": "kernel-xen-base-3.0.101-108.101.1.x86_64",
                  "product_id": "kernel-xen-base-3.0.101-108.101.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-3.0.101-108.101.1.x86_64",
                "product": {
                  "name": "kernel-xen-devel-3.0.101-108.101.1.x86_64",
                  "product_id": "kernel-xen-devel-3.0.101-108.101.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 11 SP4-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 11 SP4-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse_sles:11:sp4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigmem-3.0.101-108.101.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.101.1.ppc64"
        },
        "product_reference": "kernel-bigmem-3.0.101-108.101.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigmem-base-3.0.101-108.101.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.101.1.ppc64"
        },
        "product_reference": "kernel-bigmem-base-3.0.101-108.101.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigmem-devel-3.0.101-108.101.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.101.1.ppc64"
        },
        "product_reference": "kernel-bigmem-devel-3.0.101-108.101.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.101.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.i586"
        },
        "product_reference": "kernel-default-3.0.101-108.101.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.101.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.ppc64"
        },
        "product_reference": "kernel-default-3.0.101-108.101.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.101.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.s390x"
        },
        "product_reference": "kernel-default-3.0.101-108.101.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.101.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.x86_64"
        },
        "product_reference": "kernel-default-3.0.101-108.101.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.101.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.i586"
        },
        "product_reference": "kernel-default-base-3.0.101-108.101.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.101.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.ppc64"
        },
        "product_reference": "kernel-default-base-3.0.101-108.101.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.101.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.s390x"
        },
        "product_reference": "kernel-default-base-3.0.101-108.101.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.101.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.x86_64"
        },
        "product_reference": "kernel-default-base-3.0.101-108.101.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.101.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.i586"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.101.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.101.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.ppc64"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.101.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.101.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.s390x"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.101.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.101.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.x86_64"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.101.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-3.0.101-108.101.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.101.1.s390x"
        },
        "product_reference": "kernel-default-man-3.0.101-108.101.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.0.101-108.101.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.i586"
        },
        "product_reference": "kernel-ec2-3.0.101-108.101.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.0.101-108.101.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.x86_64"
        },
        "product_reference": "kernel-ec2-3.0.101-108.101.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-base-3.0.101-108.101.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.i586"
        },
        "product_reference": "kernel-ec2-base-3.0.101-108.101.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-base-3.0.101-108.101.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.x86_64"
        },
        "product_reference": "kernel-ec2-base-3.0.101-108.101.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.0.101-108.101.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.i586"
        },
        "product_reference": "kernel-ec2-devel-3.0.101-108.101.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.0.101-108.101.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.x86_64"
        },
        "product_reference": "kernel-ec2-devel-3.0.101-108.101.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-3.0.101-108.101.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.101.1.i586"
        },
        "product_reference": "kernel-pae-3.0.101-108.101.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-base-3.0.101-108.101.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.101.1.i586"
        },
        "product_reference": "kernel-pae-base-3.0.101-108.101.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-devel-3.0.101-108.101.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.101.1.i586"
        },
        "product_reference": "kernel-pae-devel-3.0.101-108.101.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ppc64-3.0.101-108.101.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.101.1.ppc64"
        },
        "product_reference": "kernel-ppc64-3.0.101-108.101.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ppc64-base-3.0.101-108.101.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.101.1.ppc64"
        },
        "product_reference": "kernel-ppc64-base-3.0.101-108.101.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ppc64-devel-3.0.101-108.101.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.101.1.ppc64"
        },
        "product_reference": "kernel-ppc64-devel-3.0.101-108.101.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.101.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.i586"
        },
        "product_reference": "kernel-source-3.0.101-108.101.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.101.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.ppc64"
        },
        "product_reference": "kernel-source-3.0.101-108.101.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.101.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.s390x"
        },
        "product_reference": "kernel-source-3.0.101-108.101.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.101.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.x86_64"
        },
        "product_reference": "kernel-source-3.0.101-108.101.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.101.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.i586"
        },
        "product_reference": "kernel-syms-3.0.101-108.101.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.101.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.ppc64"
        },
        "product_reference": "kernel-syms-3.0.101-108.101.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.101.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.s390x"
        },
        "product_reference": "kernel-syms-3.0.101-108.101.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.101.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.x86_64"
        },
        "product_reference": "kernel-syms-3.0.101-108.101.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.101.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.i586"
        },
        "product_reference": "kernel-trace-3.0.101-108.101.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.101.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.ppc64"
        },
        "product_reference": "kernel-trace-3.0.101-108.101.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.101.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.s390x"
        },
        "product_reference": "kernel-trace-3.0.101-108.101.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.101.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.x86_64"
        },
        "product_reference": "kernel-trace-3.0.101-108.101.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.101.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.i586"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.101.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.101.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.ppc64"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.101.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.101.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.s390x"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.101.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.101.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.x86_64"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.101.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.101.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.i586"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.101.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.101.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.ppc64"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.101.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.101.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.s390x"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.101.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.101.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.x86_64"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.101.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.0.101-108.101.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.i586"
        },
        "product_reference": "kernel-xen-3.0.101-108.101.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.0.101-108.101.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.x86_64"
        },
        "product_reference": "kernel-xen-3.0.101-108.101.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.0.101-108.101.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.i586"
        },
        "product_reference": "kernel-xen-base-3.0.101-108.101.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.0.101-108.101.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.x86_64"
        },
        "product_reference": "kernel-xen-base-3.0.101-108.101.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.0.101-108.101.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.i586"
        },
        "product_reference": "kernel-xen-devel-3.0.101-108.101.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.0.101-108.101.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.x86_64"
        },
        "product_reference": "kernel-xen-devel-3.0.101-108.101.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2015-9289",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2015-9289"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 4.1.4, a buffer overflow occurs when checking userspace params in drivers/media/dvb-frontends/cx24116.c. The maximum size for a DiSEqC command is 6, according to the userspace API. However, the code allows larger values such as 23.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2015-9289",
          "url": "https://www.suse.com/security/cve/CVE-2015-9289"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1143179 for CVE-2015-9289",
          "url": "https://bugzilla.suse.com/1143179"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-08-29T14:18:28Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2015-9289"
    },
    {
      "cve": "CVE-2018-20855",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-20855"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 4.18.7. In create_qp_common in drivers/infiniband/hw/mlx5/qp.c, mlx5_ib_create_qp_resp was never initialized, resulting in a leak of stack memory to userspace.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-20855",
          "url": "https://www.suse.com/security/cve/CVE-2018-20855"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1143045 for CVE-2018-20855",
          "url": "https://bugzilla.suse.com/1143045"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-08-29T14:18:28Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-20855"
    },
    {
      "cve": "CVE-2019-1125",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-1125"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "unknown",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-1125",
          "url": "https://www.suse.com/security/cve/CVE-2019-1125"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1139358 for CVE-2019-1125",
          "url": "https://bugzilla.suse.com/1139358"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-08-29T14:18:28Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-1125"
    },
    {
      "cve": "CVE-2019-11810",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-11810"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.0.7. A NULL pointer dereference can occur when megasas_create_frame_pool() fails in megasas_alloc_cmds() in drivers/scsi/megaraid/megaraid_sas_base.c. This causes a Denial of Service, related to a use-after-free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-11810",
          "url": "https://www.suse.com/security/cve/CVE-2019-11810"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1134399 for CVE-2019-11810",
          "url": "https://bugzilla.suse.com/1134399"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.9,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-08-29T14:18:28Z",
          "details": "low"
        }
      ],
      "title": "CVE-2019-11810"
    },
    {
      "cve": "CVE-2019-13631",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-13631"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In parse_hid_report_descriptor in drivers/input/tablet/gtco.c in the Linux kernel through 5.2.1, a malicious USB device can send an HID report that triggers an out-of-bounds write during generation of debugging messages.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-13631",
          "url": "https://www.suse.com/security/cve/CVE-2019-13631"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1142023 for CVE-2019-13631",
          "url": "https://bugzilla.suse.com/1142023"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-08-29T14:18:28Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-13631"
    },
    {
      "cve": "CVE-2019-14283",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-14283"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 5.2.3, set_geometry in drivers/block/floppy.c does not validate the sect and head fields, as demonstrated by an integer overflow and out-of-bounds read. It can be triggered by an unprivileged local user when a floppy disk has been inserted. NOTE: QEMU creates the floppy device by default.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-14283",
          "url": "https://www.suse.com/security/cve/CVE-2019-14283"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1143191 for CVE-2019-14283",
          "url": "https://bugzilla.suse.com/1143191"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-08-29T14:18:28Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-14283"
    },
    {
      "cve": "CVE-2019-14284",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-14284"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel before 5.2.3, drivers/block/floppy.c allows a denial of service by setup_format_params division-by-zero. Two consecutive ioctls can trigger the bug: the first one should set the drive geometry with .sect and .rate values that make F_SECT_PER_TRACK be zero. Next, the floppy format operation should be called. It can be triggered by an unprivileged local user even when a floppy disk has not been inserted. NOTE: QEMU creates the floppy device by default.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-14284",
          "url": "https://www.suse.com/security/cve/CVE-2019-14284"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1143189 for CVE-2019-14284",
          "url": "https://bugzilla.suse.com/1143189"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1143191 for CVE-2019-14284",
          "url": "https://bugzilla.suse.com/1143191"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.101.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.101.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2019-08-29T14:18:28Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-14284"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…