Vulnerability from csaf_suse
Published
2018-09-26 12:53
Modified
2018-09-26 12:53
Summary
Security update for the Linux Kernel

Notes

Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2018-14617: Prevent NULL pointer dereference and panic in hfsplus_lookup() when opening a file (that is purportedly a hard link) in an hfs+ filesystem that has malformed catalog data, and is mounted read-only without a metadata directory (bsc#1102870). - CVE-2018-16276: Incorrect bounds checking in the yurex USB driver in yurex_read allowed local attackers to use user access read/writes to crash the kernel or potentially escalate privileges (bsc#1106095). - CVE-2018-15594: Ensure correct handling of indirect calls, to prevent attackers for conducting Spectre-v2 attacks against paravirtual guests (bsc#1105348). - CVE-2018-14634: Prevent integer overflow in create_elf_tables that allowed a local attacker to exploit this vulnerability via a SUID-root binary and obtain full root privileges (bsc#1108912) - CVE-2018-12896: Prevent integer overflow in the POSIX timer code that was caused by the way the overrun accounting works. Depending on interval and expiry time values, the overrun can be larger than INT_MAX, but the accounting is int based. This basically made the accounting values, which are visible to user space via timer_getoverrun(2) and siginfo::si_overrun, random. This allowed a local user to cause a denial of service (signed integer overflow) via crafted mmap, futex, timer_create, and timer_settime system calls (bnc#1099922) - CVE-2018-10940: The cdrom_ioctl_media_changed function allowed local attackers to use a incorrect bounds check in the CDROM driver CDROM_MEDIA_CHANGED ioctl to read out kernel memory (bsc#1092903) - CVE-2018-16658: Prevent information leak in cdrom_ioctl_drive_status that could have been used by local attackers to read kernel memory (bnc#1107689) - CVE-2018-6555: The irda_setsockopt function allowed local users to cause a denial of service (ias_object use-after-free and system crash) or possibly have unspecified other impact via an AF_IRDA socket (bnc#1106511) - CVE-2018-6554: Prevent memory leak in the irda_bind function that allowed local users to cause a denial of service (memory consumption) by repeatedly binding an AF_IRDA socket (bnc#1106509) - CVE-2018-15572: The spectre_v2_select_mitigation function did not always fill RSB upon a context switch, which made it easier for attackers to conduct userspace-userspace spectreRSB attacks (bnc#1102517) - CVE-2018-10902: Protect against concurrent access to prevent double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status(). A malicious local attacker could have used this for privilege escalation (bnc#1105322) - CVE-2018-14734: ucma_leave_multicast accessed a certain data structure after a cleanup step in ucma_process_join, which allowed attackers to cause a denial of service (use-after-free) (bsc#1103119) The following non-security bugs were fixed: - ACPI: APEI / ERST: Fix missing error handling in erst_reader() (bsc#1045538). - ALSA: fm801: propagate TUNER_ONLY bit when autodetected (bsc#1045538). - ALSA: pcm: Fix snd_pcm_hw_params struct copy in compat mode (bsc#1045538). - ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent() (bsc#1045538). - ALSA: pcm: fix fifo_size frame calculation (bsc#1045538). - ALSA: snd-aoa: add of_node_put() in error path (bsc#1045538). - ALSA: usb-audio: Add sanity checks in v2 clock parsers (bsc#1045538). - ALSA: usb-audio: Add sanity checks to FE parser (bsc#1045538). - ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute (bsc#1045538). - ALSA: usb-audio: Fix bogus error return in snd_usb_create_stream() (bsc#1045538). - ALSA: usb-audio: Fix parameter block size for UAC2 control requests (bsc#1045538). - ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit (bsc#1045538). - ALSA: usb-audio: Fix potential out-of-bound access at parsing SU (bsc#1045538). - ALSA: usb-audio: Set correct type for some UAC2 mixer controls (bsc#1045538). - ASoC: blackfin: Fix missing break (bsc#1045538). - Enforce module signatures if the kernel is locked down (bsc#1093666). - KVM: VMX: Work around kABI breakage in 'enum vmx_l1d_flush_state' (bsc#1106369). - KVM: VMX: fixes for vmentry_l1d_flush module parameter (bsc#1106369). - PCI: Fix TI816X class code quirk (bsc#1050431). - Refresh patches.xen/xen3-x86-l1tf-04-protect-PROT_NONE-ptes.patch (bsc#1105100). - TPM: Zero buffer whole after copying to userspace (bsc#1050381). - USB: add USB_DEVICE_INTERFACE_CLASS macro (bsc#1047487). - USB: hub: fix non-SS hub-descriptor handling (bsc#1047487). - USB: serial: ftdi_sio: fix latency-timer error handling (bsc#1037441). - USB: serial: io_edgeport: fix possible sleep-in-atomic (bsc#1037441). - USB: serial: io_ti: fix NULL-deref in interrupt callback (bsc#1106609). - USB: serial: sierra: fix potential deadlock at close (bsc#1100132). - USB: visor: Match I330 phone more precisely (bsc#1047487). - applicom: dereferencing NULL on error path (git-fixes). - ath5k: Change led pin configuration for compaq c700 laptop (bsc#1048185). - base: make module_create_drivers_dir race-free (git-fixes). - block: fix an error code in add_partition() (bsc#1106209). - btrfs: scrub: Do not use inode page cache in scrub_handle_errored_block() (bsc#1108096). - btrfs: scrub: Do not use inode pages for device replace (bsc#1107949). - dasd: Add IFCC notice message (bnc#1104481, LTC#170484). - drm/i915: Remove bogus __init annotation from DMI callbacks (bsc#1106886). - drm/i915: fix use-after-free in page_flip_completed() (bsc#1103909). - drm/nouveau/gem: off by one bugs in nouveau_gem_pushbuf_reloc_apply() (bsc#1106886). - drm/vmwgfx: Handle vmalloc() failure in vmw_local_fifo_reserve() (bsc#1106886). - drm: crtc: integer overflow in drm_property_create_blob() (bsc#1106886). - drm: re-enable error handling (bsc#1103884) - fbdev: omapfb: off by one in omapfb_register_client() (bsc#1106886). - iommu/amd: Finish TLB flush in amd_iommu_unmap() (bsc#1106105). - iommu/amd: Fix the left value check of cmd buffer (bsc#1106105). - iommu/amd: Free domain id when free a domain of struct dma_ops_domain (bsc#1106105). - iommu/amd: Update Alias-DTE in update_device_table() (bsc#1106105). - iommu/vt-d: Do not over-free page table directories (bsc#1106105). - iommu/vt-d: Ratelimit each dmar fault printing (bsc#1106105). - ipv6: Regenerate host route according to node pointer upon loopback up (bsc#1100705). - ipv6: correctly add local routes when lo goes up (bsc#1100705). - ipv6: introduce ip6_rt_put() (bsc#1100705). - ipv6: reallocate addrconf router for ipv6 address when lo device up (bsc#1100705). - kabi: x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ (bnc#1105536). - kabi: x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ (bnc#1105536). - kthread, tracing: Do not expose half-written comm when creating kthreads (Git-fixes). - mm/hugetlb: add migration/hwpoisoned entry check in hugetlb_change_protection (bnc#1107071). - mm/mempolicy.c: avoid use uninitialized preferred_node (bnc#1107064). - modsign: log module name in the event of an error (bsc#1093666). - modsign: print module name along with error message (bsc#1093666). - module: make it clear when we're handling the module copy in info->hdr (bsc#1093666). - module: setup load info before module_sig_check() (bsc#1093666). - nbd: ratelimit error msgs after socket close (bsc#1106206). - ncpfs: return proper error from NCP_IOC_SETROOT ioctl (bsc#1106199). - nvme: add device id's with intel stripe quirk (bsc#1097562). - perf/core: Fix group scheduling with mixed hw and sw events (Git-fixes). - perf/x86/intel: Add cpu_(prepare|starting|dying) for core_pmu (bsc#1104901). - powerpc/64s: Default l1d_size to 64K in RFI fallback flush (bsc#1068032, git-fixes). - powerpc/fadump: Do not use hugepages when fadump is active (bsc#1092772, bsc#1107650). - powerpc/fadump: exclude memory holes while reserving memory in second kernel (bsc#1092772, bsc#1107650). - powerpc/fadump: re-register firmware-assisted dump if already registered (bsc#1108170, bsc#1108823). - powerpc/lib: Fix off-by-one in alternate feature patching (bsc#1064861). - powerpc/lib: Fix the feature fixup tests to actually work (bsc#1064861). - powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2 (bsc#1068032, bsc#1080157, git-fixes). - powerpc: Avoid code patching freed init sections (bnc#1107735). - powerpc: make feature-fixup tests fortify-safe (bsc#1064861). - ptrace: fix PTRACE_LISTEN race corrupting task->state (bnc#1107001). - qlge: Fix netdev features configuration (bsc#1098822). - resource: fix integer overflow at reallocation (bsc#1045538). - rpm/kernel-docs.spec.in: Expand kernel tree directly from sources (bsc#1057199) - s390/ftrace: use expoline for indirect branches (bnc#1106930, LTC#171029). - s390/kernel: use expoline for indirect branches (bnc#1106930, LTC#171029). - s390/qeth: do not clobber buffer on async TX completion (bnc#1060245, LTC#170349). - s390: Correct register corruption in critical section cleanup (bnc#1106930, LTC#171029). - s390: add assembler macros for CPU alternatives (bnc#1106930, LTC#171029). - s390: detect etoken facility (bnc#1106930, LTC#171029). - s390: move expoline assembler macros to a header (bnc#1106930, LTC#171029). - s390: move spectre sysfs attribute code (bnc#1106930, LTC#171029). - s390: remove indirect branch from do_softirq_own_stack (bnc#1106930, LTC#171029). - smsc75xx: Add workaround for gigabit link up hardware errata (bsc#1100132). - sys: do not hold uts_sem while accessing userspace memory (bnc#1106995). - tpm: fix race condition in tpm_common_write() (bsc#1050381). - tracing/blktrace: Fix to allow setting same value (bsc#1106212). - tty: vt, fix bogus division in csi_J (git-fixes). - tty: vt, return error when con_startup fails (git-fixes). - uml: fix hostfs mknod() (bsc#1106202). - usb: audio-v2: Correct the comment for struct uac_clock_selector_descriptor (bsc#1045538). - usbip: vhci_sysfs: fix potential Spectre v1 (bsc#1096547). - x86, l1tf: Protect PROT_NONE PTEs against speculation fixup (bnc#1104684, bnc#1104818). - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit (bnc#1087081). - x86/init: fix build with CONFIG_SWAP=n (bsc#1105723). - x86/mm: Prevent kernel Oops in PTDUMP code with HIGHPTE=y (bsc#1106105). - x86/speculation/l1tf: Fix off-by-one error when warning that system has too much RAM (bnc#1105536). - x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ (bnc#1105536). - x86/speculation/l1tf: Suggest what to do on systems with too much RAM (bnc#1105536). - x86/vdso: Fix vDSO build if a retpoline is emitted (git-fixes). - xen x86/speculation/l1tf: Fix off-by-one error when warning that system has too much RAM (bnc#1105536). - xen x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ (bnc#1105536). - xen, x86, l1tf: Protect PROT_NONE PTEs against speculation fixup (bnc#1104684, bnc#1104818). - xen: x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit (bnc#1087081).
Patchnames
sdksp4-kernel-13796,slessp4-kernel-13796,slexsp3-kernel-13796
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Security update for the Linux Kernel",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "\nThe SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2018-14617: Prevent NULL pointer dereference and panic in\n  hfsplus_lookup() when opening a file (that is purportedly a hard link) in an\n  hfs+ filesystem that has malformed catalog data, and is mounted read-only\n  without a metadata directory (bsc#1102870).\n- CVE-2018-16276: Incorrect bounds checking in the yurex USB driver in\n  yurex_read allowed local attackers to use user access read/writes to crash the\n  kernel or potentially escalate privileges (bsc#1106095).\n- CVE-2018-15594: Ensure correct handling of indirect calls, to prevent\n  attackers for conducting Spectre-v2 attacks against paravirtual guests\n  (bsc#1105348).\n- CVE-2018-14634: Prevent integer overflow in create_elf_tables that allowed a\n  local attacker to exploit this vulnerability via a SUID-root binary and obtain\n  full root privileges (bsc#1108912)\n- CVE-2018-12896: Prevent integer overflow in the POSIX timer code that was\n  caused by the way the overrun accounting works. Depending on interval and\n  expiry time values, the overrun can be larger than INT_MAX, but the accounting\n  is int based. This basically made the accounting values, which are visible to\n  user space via timer_getoverrun(2) and siginfo::si_overrun, random. This\n  allowed a local user to cause a denial of service (signed integer overflow) via\n  crafted mmap, futex, timer_create, and timer_settime system calls (bnc#1099922)\n- CVE-2018-10940: The cdrom_ioctl_media_changed function allowed local\n  attackers to use a incorrect bounds check in the CDROM driver\n  CDROM_MEDIA_CHANGED ioctl to read out kernel memory (bsc#1092903)\n- CVE-2018-16658: Prevent information leak in cdrom_ioctl_drive_status that\n  could have been used by local attackers to read kernel memory (bnc#1107689)\n- CVE-2018-6555: The irda_setsockopt function allowed local users to cause a\n  denial of service (ias_object use-after-free and system crash) or possibly have\n  unspecified other impact via an AF_IRDA socket (bnc#1106511)\n- CVE-2018-6554: Prevent memory leak in the irda_bind function that allowed\n  local users to cause a denial of service (memory consumption) by repeatedly\n  binding an AF_IRDA socket (bnc#1106509)\n- CVE-2018-15572: The spectre_v2_select_mitigation function did not always fill\n  RSB upon a context switch, which made it easier for attackers to conduct\n  userspace-userspace spectreRSB attacks (bnc#1102517)\n- CVE-2018-10902: Protect against concurrent access to prevent double realloc\n  (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status(). A\n  malicious local attacker could have used this for privilege escalation\n  (bnc#1105322)\n- CVE-2018-14734: ucma_leave_multicast accessed a certain data structure after\n  a cleanup step in ucma_process_join, which allowed attackers to cause a denial\n  of service (use-after-free) (bsc#1103119)\n\nThe following non-security bugs were fixed:\n\n- ACPI: APEI / ERST: Fix missing error handling in erst_reader() (bsc#1045538).\n- ALSA: fm801: propagate TUNER_ONLY bit when autodetected (bsc#1045538).\n- ALSA: pcm: Fix snd_pcm_hw_params struct copy in compat mode (bsc#1045538).\n- ALSA: pcm: Use dma_bytes as size parameter in dma_mmap_coherent() (bsc#1045538).\n- ALSA: pcm: fix fifo_size frame calculation (bsc#1045538).\n- ALSA: snd-aoa: add of_node_put() in error path (bsc#1045538).\n- ALSA: usb-audio: Add sanity checks in v2 clock parsers (bsc#1045538).\n- ALSA: usb-audio: Add sanity checks to FE parser (bsc#1045538).\n- ALSA: usb-audio: Fix UAC2 get_ctl request with a RANGE attribute (bsc#1045538).\n- ALSA: usb-audio: Fix bogus error return in snd_usb_create_stream() (bsc#1045538).\n- ALSA: usb-audio: Fix parameter block size for UAC2 control requests (bsc#1045538).\n- ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit (bsc#1045538).\n- ALSA: usb-audio: Fix potential out-of-bound access at parsing SU (bsc#1045538).\n- ALSA: usb-audio: Set correct type for some UAC2 mixer controls (bsc#1045538).\n- ASoC: blackfin: Fix missing break (bsc#1045538).\n- Enforce module signatures if the kernel is locked down (bsc#1093666).\n- KVM: VMX: Work around kABI breakage in 'enum vmx_l1d_flush_state' (bsc#1106369).\n- KVM: VMX: fixes for vmentry_l1d_flush module parameter (bsc#1106369).\n- PCI: Fix TI816X class code quirk (bsc#1050431).\n- Refresh patches.xen/xen3-x86-l1tf-04-protect-PROT_NONE-ptes.patch (bsc#1105100).\n- TPM: Zero buffer whole after copying to userspace (bsc#1050381).\n- USB: add USB_DEVICE_INTERFACE_CLASS macro (bsc#1047487).\n- USB: hub: fix non-SS hub-descriptor handling (bsc#1047487).\n- USB: serial: ftdi_sio: fix latency-timer error handling (bsc#1037441).\n- USB: serial: io_edgeport: fix possible sleep-in-atomic (bsc#1037441).\n- USB: serial: io_ti: fix NULL-deref in interrupt callback (bsc#1106609).\n- USB: serial: sierra: fix potential deadlock at close (bsc#1100132).\n- USB: visor: Match I330 phone more precisely (bsc#1047487).\n- applicom: dereferencing NULL on error path (git-fixes).\n- ath5k: Change led pin configuration for compaq c700 laptop (bsc#1048185).\n- base: make module_create_drivers_dir race-free (git-fixes).\n- block: fix an error code in add_partition() (bsc#1106209).\n- btrfs: scrub: Do not use inode page cache in scrub_handle_errored_block() (bsc#1108096).\n- btrfs: scrub: Do not use inode pages for device replace (bsc#1107949).\n- dasd: Add IFCC notice message (bnc#1104481, LTC#170484).\n- drm/i915: Remove bogus __init annotation from DMI callbacks (bsc#1106886).\n- drm/i915: fix use-after-free in page_flip_completed() (bsc#1103909).\n- drm/nouveau/gem: off by one bugs in nouveau_gem_pushbuf_reloc_apply() (bsc#1106886).\n- drm/vmwgfx: Handle vmalloc() failure in vmw_local_fifo_reserve() (bsc#1106886).\n- drm: crtc: integer overflow in drm_property_create_blob() (bsc#1106886).\n- drm: re-enable error handling (bsc#1103884)\n- fbdev: omapfb: off by one in omapfb_register_client() (bsc#1106886).\n- iommu/amd: Finish TLB flush in amd_iommu_unmap() (bsc#1106105).\n- iommu/amd: Fix the left value check of cmd buffer (bsc#1106105).\n- iommu/amd: Free domain id when free a domain of struct dma_ops_domain (bsc#1106105).\n- iommu/amd: Update Alias-DTE in update_device_table() (bsc#1106105).\n- iommu/vt-d: Do not over-free page table directories (bsc#1106105).\n- iommu/vt-d: Ratelimit each dmar fault printing (bsc#1106105).\n- ipv6: Regenerate host route according to node pointer upon loopback up (bsc#1100705).\n- ipv6: correctly add local routes when lo goes up (bsc#1100705).\n- ipv6: introduce ip6_rt_put() (bsc#1100705).\n- ipv6: reallocate addrconf router for ipv6 address when lo device up (bsc#1100705).\n- kabi: x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ (bnc#1105536).\n- kabi: x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ (bnc#1105536).\n- kthread, tracing: Do not expose half-written comm when creating kthreads (Git-fixes).\n- mm/hugetlb: add migration/hwpoisoned entry check in hugetlb_change_protection (bnc#1107071).\n- mm/mempolicy.c: avoid use uninitialized preferred_node (bnc#1107064).\n- modsign: log module name in the event of an error (bsc#1093666).\n- modsign: print module name along with error message (bsc#1093666).\n- module: make it clear when we're handling the module copy in info->hdr (bsc#1093666).\n- module: setup load info before module_sig_check() (bsc#1093666).\n- nbd: ratelimit error msgs after socket close (bsc#1106206).\n- ncpfs: return proper error from NCP_IOC_SETROOT ioctl (bsc#1106199).\n- nvme: add device id's with intel stripe quirk (bsc#1097562).\n- perf/core: Fix group scheduling with mixed hw and sw events (Git-fixes).\n- perf/x86/intel: Add cpu_(prepare|starting|dying) for core_pmu (bsc#1104901).\n- powerpc/64s: Default l1d_size to 64K in RFI fallback flush (bsc#1068032, git-fixes).\n- powerpc/fadump: Do not use hugepages when fadump is active (bsc#1092772, bsc#1107650).\n- powerpc/fadump: exclude memory holes while reserving memory in second kernel (bsc#1092772, bsc#1107650).\n- powerpc/fadump: re-register firmware-assisted dump if already registered (bsc#1108170, bsc#1108823).\n- powerpc/lib: Fix off-by-one in alternate feature patching (bsc#1064861).\n- powerpc/lib: Fix the feature fixup tests to actually work (bsc#1064861).\n- powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2 (bsc#1068032, bsc#1080157, git-fixes).\n- powerpc: Avoid code patching freed init sections (bnc#1107735).\n- powerpc: make feature-fixup tests fortify-safe (bsc#1064861).\n- ptrace: fix PTRACE_LISTEN race corrupting task->state (bnc#1107001).\n- qlge: Fix netdev features configuration (bsc#1098822).\n- resource: fix integer overflow at reallocation (bsc#1045538).\n- rpm/kernel-docs.spec.in: Expand kernel tree directly from sources (bsc#1057199)\n- s390/ftrace: use expoline for indirect branches (bnc#1106930, LTC#171029).\n- s390/kernel: use expoline for indirect branches (bnc#1106930, LTC#171029).\n- s390/qeth: do not clobber buffer on async TX completion (bnc#1060245, LTC#170349).\n- s390: Correct register corruption in critical section cleanup (bnc#1106930, LTC#171029).\n- s390: add assembler macros for CPU alternatives (bnc#1106930, LTC#171029).\n- s390: detect etoken facility (bnc#1106930, LTC#171029).\n- s390: move expoline assembler macros to a header (bnc#1106930, LTC#171029).\n- s390: move spectre sysfs attribute code (bnc#1106930, LTC#171029).\n- s390: remove indirect branch from do_softirq_own_stack (bnc#1106930, LTC#171029).\n- smsc75xx: Add workaround for gigabit link up hardware errata (bsc#1100132).\n- sys: do not hold uts_sem while accessing userspace memory (bnc#1106995).\n- tpm: fix race condition in tpm_common_write() (bsc#1050381).\n- tracing/blktrace: Fix to allow setting same value (bsc#1106212).\n- tty: vt, fix bogus division in csi_J (git-fixes).\n- tty: vt, return error when con_startup fails (git-fixes).\n- uml: fix hostfs mknod() (bsc#1106202).\n- usb: audio-v2: Correct the comment for struct uac_clock_selector_descriptor (bsc#1045538).\n- usbip: vhci_sysfs: fix potential Spectre v1 (bsc#1096547).\n- x86, l1tf: Protect PROT_NONE PTEs against speculation fixup (bnc#1104684, bnc#1104818).\n- x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit (bnc#1087081).\n- x86/init: fix build with CONFIG_SWAP=n (bsc#1105723).\n- x86/mm: Prevent kernel Oops in PTDUMP code with HIGHPTE=y (bsc#1106105).\n- x86/speculation/l1tf: Fix off-by-one error when warning that system has too much RAM (bnc#1105536).\n- x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ (bnc#1105536).\n- x86/speculation/l1tf: Suggest what to do on systems with too much RAM (bnc#1105536).\n- x86/vdso: Fix vDSO build if a retpoline is emitted (git-fixes).\n- xen x86/speculation/l1tf: Fix off-by-one error when warning that system has too much RAM (bnc#1105536).\n- xen x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ (bnc#1105536).\n- xen, x86, l1tf: Protect PROT_NONE PTEs against speculation fixup (bnc#1104684, bnc#1104818).\n- xen: x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit (bnc#1087081).\n",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "sdksp4-kernel-13796,slessp4-kernel-13796,slexsp3-kernel-13796",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2879-1.json",
         },
         {
            category: "self",
            summary: "URL for SUSE-SU-2018:2879-1",
            url: "https://www.suse.com/support/update/announcement/2018/suse-su-20182879-1/",
         },
         {
            category: "self",
            summary: "E-Mail link for SUSE-SU-2018:2879-1",
            url: "https://lists.suse.com/pipermail/sle-security-updates/2018-September/004605.html",
         },
         {
            category: "self",
            summary: "SUSE Bug 1037441",
            url: "https://bugzilla.suse.com/1037441",
         },
         {
            category: "self",
            summary: "SUSE Bug 1045538",
            url: "https://bugzilla.suse.com/1045538",
         },
         {
            category: "self",
            summary: "SUSE Bug 1047487",
            url: "https://bugzilla.suse.com/1047487",
         },
         {
            category: "self",
            summary: "SUSE Bug 1048185",
            url: "https://bugzilla.suse.com/1048185",
         },
         {
            category: "self",
            summary: "SUSE Bug 1050381",
            url: "https://bugzilla.suse.com/1050381",
         },
         {
            category: "self",
            summary: "SUSE Bug 1050431",
            url: "https://bugzilla.suse.com/1050431",
         },
         {
            category: "self",
            summary: "SUSE Bug 1057199",
            url: "https://bugzilla.suse.com/1057199",
         },
         {
            category: "self",
            summary: "SUSE Bug 1060245",
            url: "https://bugzilla.suse.com/1060245",
         },
         {
            category: "self",
            summary: "SUSE Bug 1064861",
            url: "https://bugzilla.suse.com/1064861",
         },
         {
            category: "self",
            summary: "SUSE Bug 1068032",
            url: "https://bugzilla.suse.com/1068032",
         },
         {
            category: "self",
            summary: "SUSE Bug 1080157",
            url: "https://bugzilla.suse.com/1080157",
         },
         {
            category: "self",
            summary: "SUSE Bug 1087081",
            url: "https://bugzilla.suse.com/1087081",
         },
         {
            category: "self",
            summary: "SUSE Bug 1092772",
            url: "https://bugzilla.suse.com/1092772",
         },
         {
            category: "self",
            summary: "SUSE Bug 1092903",
            url: "https://bugzilla.suse.com/1092903",
         },
         {
            category: "self",
            summary: "SUSE Bug 1093666",
            url: "https://bugzilla.suse.com/1093666",
         },
         {
            category: "self",
            summary: "SUSE Bug 1096547",
            url: "https://bugzilla.suse.com/1096547",
         },
         {
            category: "self",
            summary: "SUSE Bug 1097562",
            url: "https://bugzilla.suse.com/1097562",
         },
         {
            category: "self",
            summary: "SUSE Bug 1098822",
            url: "https://bugzilla.suse.com/1098822",
         },
         {
            category: "self",
            summary: "SUSE Bug 1099922",
            url: "https://bugzilla.suse.com/1099922",
         },
         {
            category: "self",
            summary: "SUSE Bug 1100132",
            url: "https://bugzilla.suse.com/1100132",
         },
         {
            category: "self",
            summary: "SUSE Bug 1100705",
            url: "https://bugzilla.suse.com/1100705",
         },
         {
            category: "self",
            summary: "SUSE Bug 1102517",
            url: "https://bugzilla.suse.com/1102517",
         },
         {
            category: "self",
            summary: "SUSE Bug 1102870",
            url: "https://bugzilla.suse.com/1102870",
         },
         {
            category: "self",
            summary: "SUSE Bug 1103119",
            url: "https://bugzilla.suse.com/1103119",
         },
         {
            category: "self",
            summary: "SUSE Bug 1103884",
            url: "https://bugzilla.suse.com/1103884",
         },
         {
            category: "self",
            summary: "SUSE Bug 1103909",
            url: "https://bugzilla.suse.com/1103909",
         },
         {
            category: "self",
            summary: "SUSE Bug 1104481",
            url: "https://bugzilla.suse.com/1104481",
         },
         {
            category: "self",
            summary: "SUSE Bug 1104684",
            url: "https://bugzilla.suse.com/1104684",
         },
         {
            category: "self",
            summary: "SUSE Bug 1104818",
            url: "https://bugzilla.suse.com/1104818",
         },
         {
            category: "self",
            summary: "SUSE Bug 1104901",
            url: "https://bugzilla.suse.com/1104901",
         },
         {
            category: "self",
            summary: "SUSE Bug 1105100",
            url: "https://bugzilla.suse.com/1105100",
         },
         {
            category: "self",
            summary: "SUSE Bug 1105322",
            url: "https://bugzilla.suse.com/1105322",
         },
         {
            category: "self",
            summary: "SUSE Bug 1105348",
            url: "https://bugzilla.suse.com/1105348",
         },
         {
            category: "self",
            summary: "SUSE Bug 1105536",
            url: "https://bugzilla.suse.com/1105536",
         },
         {
            category: "self",
            summary: "SUSE Bug 1105723",
            url: "https://bugzilla.suse.com/1105723",
         },
         {
            category: "self",
            summary: "SUSE Bug 1106095",
            url: "https://bugzilla.suse.com/1106095",
         },
         {
            category: "self",
            summary: "SUSE Bug 1106105",
            url: "https://bugzilla.suse.com/1106105",
         },
         {
            category: "self",
            summary: "SUSE Bug 1106199",
            url: "https://bugzilla.suse.com/1106199",
         },
         {
            category: "self",
            summary: "SUSE Bug 1106202",
            url: "https://bugzilla.suse.com/1106202",
         },
         {
            category: "self",
            summary: "SUSE Bug 1106206",
            url: "https://bugzilla.suse.com/1106206",
         },
         {
            category: "self",
            summary: "SUSE Bug 1106209",
            url: "https://bugzilla.suse.com/1106209",
         },
         {
            category: "self",
            summary: "SUSE Bug 1106212",
            url: "https://bugzilla.suse.com/1106212",
         },
         {
            category: "self",
            summary: "SUSE Bug 1106369",
            url: "https://bugzilla.suse.com/1106369",
         },
         {
            category: "self",
            summary: "SUSE Bug 1106509",
            url: "https://bugzilla.suse.com/1106509",
         },
         {
            category: "self",
            summary: "SUSE Bug 1106511",
            url: "https://bugzilla.suse.com/1106511",
         },
         {
            category: "self",
            summary: "SUSE Bug 1106609",
            url: "https://bugzilla.suse.com/1106609",
         },
         {
            category: "self",
            summary: "SUSE Bug 1106886",
            url: "https://bugzilla.suse.com/1106886",
         },
         {
            category: "self",
            summary: "SUSE Bug 1106930",
            url: "https://bugzilla.suse.com/1106930",
         },
         {
            category: "self",
            summary: "SUSE Bug 1106995",
            url: "https://bugzilla.suse.com/1106995",
         },
         {
            category: "self",
            summary: "SUSE Bug 1107001",
            url: "https://bugzilla.suse.com/1107001",
         },
         {
            category: "self",
            summary: "SUSE Bug 1107064",
            url: "https://bugzilla.suse.com/1107064",
         },
         {
            category: "self",
            summary: "SUSE Bug 1107071",
            url: "https://bugzilla.suse.com/1107071",
         },
         {
            category: "self",
            summary: "SUSE Bug 1107650",
            url: "https://bugzilla.suse.com/1107650",
         },
         {
            category: "self",
            summary: "SUSE Bug 1107689",
            url: "https://bugzilla.suse.com/1107689",
         },
         {
            category: "self",
            summary: "SUSE Bug 1107735",
            url: "https://bugzilla.suse.com/1107735",
         },
         {
            category: "self",
            summary: "SUSE Bug 1107949",
            url: "https://bugzilla.suse.com/1107949",
         },
         {
            category: "self",
            summary: "SUSE Bug 1108096",
            url: "https://bugzilla.suse.com/1108096",
         },
         {
            category: "self",
            summary: "SUSE Bug 1108170",
            url: "https://bugzilla.suse.com/1108170",
         },
         {
            category: "self",
            summary: "SUSE Bug 1108823",
            url: "https://bugzilla.suse.com/1108823",
         },
         {
            category: "self",
            summary: "SUSE Bug 1108912",
            url: "https://bugzilla.suse.com/1108912",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2018-10902 page",
            url: "https://www.suse.com/security/cve/CVE-2018-10902/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2018-10940 page",
            url: "https://www.suse.com/security/cve/CVE-2018-10940/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2018-12896 page",
            url: "https://www.suse.com/security/cve/CVE-2018-12896/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2018-14617 page",
            url: "https://www.suse.com/security/cve/CVE-2018-14617/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2018-14634 page",
            url: "https://www.suse.com/security/cve/CVE-2018-14634/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2018-14734 page",
            url: "https://www.suse.com/security/cve/CVE-2018-14734/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2018-15572 page",
            url: "https://www.suse.com/security/cve/CVE-2018-15572/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2018-15594 page",
            url: "https://www.suse.com/security/cve/CVE-2018-15594/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2018-16276 page",
            url: "https://www.suse.com/security/cve/CVE-2018-16276/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2018-16658 page",
            url: "https://www.suse.com/security/cve/CVE-2018-16658/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2018-6554 page",
            url: "https://www.suse.com/security/cve/CVE-2018-6554/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2018-6555 page",
            url: "https://www.suse.com/security/cve/CVE-2018-6555/",
         },
      ],
      title: "Security update for the Linux Kernel",
      tracking: {
         current_release_date: "2018-09-26T12:53:30Z",
         generator: {
            date: "2018-09-26T12:53:30Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "SUSE-SU-2018:2879-1",
         initial_release_date: "2018-09-26T12:53:30Z",
         revision_history: [
            {
               date: "2018-09-26T12:53:30Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-default-3.0.101-108.71.1.i586",
                        product: {
                           name: "kernel-default-3.0.101-108.71.1.i586",
                           product_id: "kernel-default-3.0.101-108.71.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-3.0.101-108.71.1.i586",
                        product: {
                           name: "kernel-default-base-3.0.101-108.71.1.i586",
                           product_id: "kernel-default-base-3.0.101-108.71.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-3.0.101-108.71.1.i586",
                        product: {
                           name: "kernel-default-devel-3.0.101-108.71.1.i586",
                           product_id: "kernel-default-devel-3.0.101-108.71.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-ec2-3.0.101-108.71.1.i586",
                        product: {
                           name: "kernel-ec2-3.0.101-108.71.1.i586",
                           product_id: "kernel-ec2-3.0.101-108.71.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-ec2-base-3.0.101-108.71.1.i586",
                        product: {
                           name: "kernel-ec2-base-3.0.101-108.71.1.i586",
                           product_id: "kernel-ec2-base-3.0.101-108.71.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-ec2-devel-3.0.101-108.71.1.i586",
                        product: {
                           name: "kernel-ec2-devel-3.0.101-108.71.1.i586",
                           product_id: "kernel-ec2-devel-3.0.101-108.71.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-pae-3.0.101-108.71.1.i586",
                        product: {
                           name: "kernel-pae-3.0.101-108.71.1.i586",
                           product_id: "kernel-pae-3.0.101-108.71.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-pae-base-3.0.101-108.71.1.i586",
                        product: {
                           name: "kernel-pae-base-3.0.101-108.71.1.i586",
                           product_id: "kernel-pae-base-3.0.101-108.71.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-pae-devel-3.0.101-108.71.1.i586",
                        product: {
                           name: "kernel-pae-devel-3.0.101-108.71.1.i586",
                           product_id: "kernel-pae-devel-3.0.101-108.71.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-source-3.0.101-108.71.1.i586",
                        product: {
                           name: "kernel-source-3.0.101-108.71.1.i586",
                           product_id: "kernel-source-3.0.101-108.71.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-3.0.101-108.71.1.i586",
                        product: {
                           name: "kernel-syms-3.0.101-108.71.1.i586",
                           product_id: "kernel-syms-3.0.101-108.71.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-trace-3.0.101-108.71.1.i586",
                        product: {
                           name: "kernel-trace-3.0.101-108.71.1.i586",
                           product_id: "kernel-trace-3.0.101-108.71.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-trace-base-3.0.101-108.71.1.i586",
                        product: {
                           name: "kernel-trace-base-3.0.101-108.71.1.i586",
                           product_id: "kernel-trace-base-3.0.101-108.71.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-trace-devel-3.0.101-108.71.1.i586",
                        product: {
                           name: "kernel-trace-devel-3.0.101-108.71.1.i586",
                           product_id: "kernel-trace-devel-3.0.101-108.71.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-xen-3.0.101-108.71.1.i586",
                        product: {
                           name: "kernel-xen-3.0.101-108.71.1.i586",
                           product_id: "kernel-xen-3.0.101-108.71.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-xen-base-3.0.101-108.71.1.i586",
                        product: {
                           name: "kernel-xen-base-3.0.101-108.71.1.i586",
                           product_id: "kernel-xen-base-3.0.101-108.71.1.i586",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-xen-devel-3.0.101-108.71.1.i586",
                        product: {
                           name: "kernel-xen-devel-3.0.101-108.71.1.i586",
                           product_id: "kernel-xen-devel-3.0.101-108.71.1.i586",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "i586",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-default-3.0.101-108.71.1.ia64",
                        product: {
                           name: "kernel-default-3.0.101-108.71.1.ia64",
                           product_id: "kernel-default-3.0.101-108.71.1.ia64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-3.0.101-108.71.1.ia64",
                        product: {
                           name: "kernel-default-base-3.0.101-108.71.1.ia64",
                           product_id: "kernel-default-base-3.0.101-108.71.1.ia64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-3.0.101-108.71.1.ia64",
                        product: {
                           name: "kernel-default-devel-3.0.101-108.71.1.ia64",
                           product_id: "kernel-default-devel-3.0.101-108.71.1.ia64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-source-3.0.101-108.71.1.ia64",
                        product: {
                           name: "kernel-source-3.0.101-108.71.1.ia64",
                           product_id: "kernel-source-3.0.101-108.71.1.ia64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-3.0.101-108.71.1.ia64",
                        product: {
                           name: "kernel-syms-3.0.101-108.71.1.ia64",
                           product_id: "kernel-syms-3.0.101-108.71.1.ia64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-trace-3.0.101-108.71.1.ia64",
                        product: {
                           name: "kernel-trace-3.0.101-108.71.1.ia64",
                           product_id: "kernel-trace-3.0.101-108.71.1.ia64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-trace-base-3.0.101-108.71.1.ia64",
                        product: {
                           name: "kernel-trace-base-3.0.101-108.71.1.ia64",
                           product_id: "kernel-trace-base-3.0.101-108.71.1.ia64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-trace-devel-3.0.101-108.71.1.ia64",
                        product: {
                           name: "kernel-trace-devel-3.0.101-108.71.1.ia64",
                           product_id: "kernel-trace-devel-3.0.101-108.71.1.ia64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ia64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-docs-3.0.101-108.71.1.noarch",
                        product: {
                           name: "kernel-docs-3.0.101-108.71.1.noarch",
                           product_id: "kernel-docs-3.0.101-108.71.1.noarch",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "noarch",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-bigmem-3.0.101-108.71.1.ppc64",
                        product: {
                           name: "kernel-bigmem-3.0.101-108.71.1.ppc64",
                           product_id: "kernel-bigmem-3.0.101-108.71.1.ppc64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                        product: {
                           name: "kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                           product_id: "kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                        product: {
                           name: "kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                           product_id: "kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-3.0.101-108.71.1.ppc64",
                        product: {
                           name: "kernel-default-3.0.101-108.71.1.ppc64",
                           product_id: "kernel-default-3.0.101-108.71.1.ppc64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-3.0.101-108.71.1.ppc64",
                        product: {
                           name: "kernel-default-base-3.0.101-108.71.1.ppc64",
                           product_id: "kernel-default-base-3.0.101-108.71.1.ppc64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-3.0.101-108.71.1.ppc64",
                        product: {
                           name: "kernel-default-devel-3.0.101-108.71.1.ppc64",
                           product_id: "kernel-default-devel-3.0.101-108.71.1.ppc64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-ppc64-3.0.101-108.71.1.ppc64",
                        product: {
                           name: "kernel-ppc64-3.0.101-108.71.1.ppc64",
                           product_id: "kernel-ppc64-3.0.101-108.71.1.ppc64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                        product: {
                           name: "kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                           product_id: "kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                        product: {
                           name: "kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                           product_id: "kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-source-3.0.101-108.71.1.ppc64",
                        product: {
                           name: "kernel-source-3.0.101-108.71.1.ppc64",
                           product_id: "kernel-source-3.0.101-108.71.1.ppc64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-3.0.101-108.71.1.ppc64",
                        product: {
                           name: "kernel-syms-3.0.101-108.71.1.ppc64",
                           product_id: "kernel-syms-3.0.101-108.71.1.ppc64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-trace-3.0.101-108.71.1.ppc64",
                        product: {
                           name: "kernel-trace-3.0.101-108.71.1.ppc64",
                           product_id: "kernel-trace-3.0.101-108.71.1.ppc64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-trace-base-3.0.101-108.71.1.ppc64",
                        product: {
                           name: "kernel-trace-base-3.0.101-108.71.1.ppc64",
                           product_id: "kernel-trace-base-3.0.101-108.71.1.ppc64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-trace-devel-3.0.101-108.71.1.ppc64",
                        product: {
                           name: "kernel-trace-devel-3.0.101-108.71.1.ppc64",
                           product_id: "kernel-trace-devel-3.0.101-108.71.1.ppc64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-default-3.0.101-108.71.1.s390x",
                        product: {
                           name: "kernel-default-3.0.101-108.71.1.s390x",
                           product_id: "kernel-default-3.0.101-108.71.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-3.0.101-108.71.1.s390x",
                        product: {
                           name: "kernel-default-base-3.0.101-108.71.1.s390x",
                           product_id: "kernel-default-base-3.0.101-108.71.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-3.0.101-108.71.1.s390x",
                        product: {
                           name: "kernel-default-devel-3.0.101-108.71.1.s390x",
                           product_id: "kernel-default-devel-3.0.101-108.71.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-man-3.0.101-108.71.1.s390x",
                        product: {
                           name: "kernel-default-man-3.0.101-108.71.1.s390x",
                           product_id: "kernel-default-man-3.0.101-108.71.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-source-3.0.101-108.71.1.s390x",
                        product: {
                           name: "kernel-source-3.0.101-108.71.1.s390x",
                           product_id: "kernel-source-3.0.101-108.71.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-3.0.101-108.71.1.s390x",
                        product: {
                           name: "kernel-syms-3.0.101-108.71.1.s390x",
                           product_id: "kernel-syms-3.0.101-108.71.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-trace-3.0.101-108.71.1.s390x",
                        product: {
                           name: "kernel-trace-3.0.101-108.71.1.s390x",
                           product_id: "kernel-trace-3.0.101-108.71.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-trace-base-3.0.101-108.71.1.s390x",
                        product: {
                           name: "kernel-trace-base-3.0.101-108.71.1.s390x",
                           product_id: "kernel-trace-base-3.0.101-108.71.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-trace-devel-3.0.101-108.71.1.s390x",
                        product: {
                           name: "kernel-trace-devel-3.0.101-108.71.1.s390x",
                           product_id: "kernel-trace-devel-3.0.101-108.71.1.s390x",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390x",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-default-3.0.101-108.71.1.x86_64",
                        product: {
                           name: "kernel-default-3.0.101-108.71.1.x86_64",
                           product_id: "kernel-default-3.0.101-108.71.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-base-3.0.101-108.71.1.x86_64",
                        product: {
                           name: "kernel-default-base-3.0.101-108.71.1.x86_64",
                           product_id: "kernel-default-base-3.0.101-108.71.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-default-devel-3.0.101-108.71.1.x86_64",
                        product: {
                           name: "kernel-default-devel-3.0.101-108.71.1.x86_64",
                           product_id: "kernel-default-devel-3.0.101-108.71.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-ec2-3.0.101-108.71.1.x86_64",
                        product: {
                           name: "kernel-ec2-3.0.101-108.71.1.x86_64",
                           product_id: "kernel-ec2-3.0.101-108.71.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-ec2-base-3.0.101-108.71.1.x86_64",
                        product: {
                           name: "kernel-ec2-base-3.0.101-108.71.1.x86_64",
                           product_id: "kernel-ec2-base-3.0.101-108.71.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                        product: {
                           name: "kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                           product_id: "kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-source-3.0.101-108.71.1.x86_64",
                        product: {
                           name: "kernel-source-3.0.101-108.71.1.x86_64",
                           product_id: "kernel-source-3.0.101-108.71.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-syms-3.0.101-108.71.1.x86_64",
                        product: {
                           name: "kernel-syms-3.0.101-108.71.1.x86_64",
                           product_id: "kernel-syms-3.0.101-108.71.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-trace-3.0.101-108.71.1.x86_64",
                        product: {
                           name: "kernel-trace-3.0.101-108.71.1.x86_64",
                           product_id: "kernel-trace-3.0.101-108.71.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-trace-base-3.0.101-108.71.1.x86_64",
                        product: {
                           name: "kernel-trace-base-3.0.101-108.71.1.x86_64",
                           product_id: "kernel-trace-base-3.0.101-108.71.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-trace-devel-3.0.101-108.71.1.x86_64",
                        product: {
                           name: "kernel-trace-devel-3.0.101-108.71.1.x86_64",
                           product_id: "kernel-trace-devel-3.0.101-108.71.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-xen-3.0.101-108.71.1.x86_64",
                        product: {
                           name: "kernel-xen-3.0.101-108.71.1.x86_64",
                           product_id: "kernel-xen-3.0.101-108.71.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-xen-base-3.0.101-108.71.1.x86_64",
                        product: {
                           name: "kernel-xen-base-3.0.101-108.71.1.x86_64",
                           product_id: "kernel-xen-base-3.0.101-108.71.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-xen-devel-3.0.101-108.71.1.x86_64",
                        product: {
                           name: "kernel-xen-devel-3.0.101-108.71.1.x86_64",
                           product_id: "kernel-xen-devel-3.0.101-108.71.1.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Software Development Kit 11 SP4",
                        product: {
                           name: "SUSE Linux Enterprise Software Development Kit 11 SP4",
                           product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4",
                           product_identification_helper: {
                              cpe: "cpe:/a:suse:sle-sdk:11:sp4",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server 11 SP4",
                        product: {
                           name: "SUSE Linux Enterprise Server 11 SP4",
                           product_id: "SUSE Linux Enterprise Server 11 SP4",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:suse_sles:11:sp4",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
                        product: {
                           name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
                           product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles_sap:11:sp4",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-docs-3.0.101-108.71.1.noarch as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
               product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
            },
            product_reference: "kernel-docs-3.0.101-108.71.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-bigmem-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-bigmem-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-bigmem-base-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-bigmem-base-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-bigmem-devel-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-default-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-3.0.101-108.71.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
            },
            product_reference: "kernel-default-3.0.101-108.71.1.ia64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-default-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-3.0.101-108.71.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
            },
            product_reference: "kernel-default-3.0.101-108.71.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-default-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-default-base-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-3.0.101-108.71.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
            },
            product_reference: "kernel-default-base-3.0.101-108.71.1.ia64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-default-base-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-3.0.101-108.71.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
            },
            product_reference: "kernel-default-base-3.0.101-108.71.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-default-base-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-default-devel-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-3.0.101-108.71.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
            },
            product_reference: "kernel-default-devel-3.0.101-108.71.1.ia64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-default-devel-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-3.0.101-108.71.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
            },
            product_reference: "kernel-default-devel-3.0.101-108.71.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-default-devel-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-man-3.0.101-108.71.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
            },
            product_reference: "kernel-default-man-3.0.101-108.71.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-ec2-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-ec2-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-ec2-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-ec2-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-ec2-base-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-ec2-base-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-ec2-base-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-ec2-base-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-ec2-devel-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-ec2-devel-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-ec2-devel-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-ec2-devel-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-pae-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-pae-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-pae-base-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-pae-base-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-pae-devel-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-pae-devel-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-ppc64-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-ppc64-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-ppc64-base-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-ppc64-base-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-ppc64-devel-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-source-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-3.0.101-108.71.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
            },
            product_reference: "kernel-source-3.0.101-108.71.1.ia64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-source-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-3.0.101-108.71.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
            },
            product_reference: "kernel-source-3.0.101-108.71.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-source-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-syms-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-3.0.101-108.71.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
            },
            product_reference: "kernel-syms-3.0.101-108.71.1.ia64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-syms-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-3.0.101-108.71.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
            },
            product_reference: "kernel-syms-3.0.101-108.71.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-syms-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-trace-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-3.0.101-108.71.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
            },
            product_reference: "kernel-trace-3.0.101-108.71.1.ia64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-trace-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-3.0.101-108.71.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
            },
            product_reference: "kernel-trace-3.0.101-108.71.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-trace-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-base-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-trace-base-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-base-3.0.101-108.71.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
            },
            product_reference: "kernel-trace-base-3.0.101-108.71.1.ia64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-base-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-trace-base-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-base-3.0.101-108.71.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
            },
            product_reference: "kernel-trace-base-3.0.101-108.71.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-base-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-trace-base-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-devel-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-trace-devel-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-devel-3.0.101-108.71.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
            },
            product_reference: "kernel-trace-devel-3.0.101-108.71.1.ia64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-devel-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-trace-devel-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-devel-3.0.101-108.71.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
            },
            product_reference: "kernel-trace-devel-3.0.101-108.71.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-devel-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-trace-devel-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-xen-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-xen-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-xen-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-xen-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-xen-base-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-xen-base-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-xen-base-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-xen-base-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-xen-devel-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-xen-devel-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-xen-devel-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
               product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-xen-devel-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-bigmem-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-bigmem-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-bigmem-base-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-bigmem-base-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-bigmem-devel-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-default-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-3.0.101-108.71.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
            },
            product_reference: "kernel-default-3.0.101-108.71.1.ia64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-default-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-3.0.101-108.71.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
            },
            product_reference: "kernel-default-3.0.101-108.71.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-default-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-default-base-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-3.0.101-108.71.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
            },
            product_reference: "kernel-default-base-3.0.101-108.71.1.ia64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-default-base-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-3.0.101-108.71.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
            },
            product_reference: "kernel-default-base-3.0.101-108.71.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-base-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-default-base-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-default-devel-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-3.0.101-108.71.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
            },
            product_reference: "kernel-default-devel-3.0.101-108.71.1.ia64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-default-devel-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-3.0.101-108.71.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
            },
            product_reference: "kernel-default-devel-3.0.101-108.71.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-devel-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-default-devel-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-default-man-3.0.101-108.71.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
            },
            product_reference: "kernel-default-man-3.0.101-108.71.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-ec2-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-ec2-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-ec2-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-ec2-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-ec2-base-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-ec2-base-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-ec2-base-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-ec2-base-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-ec2-devel-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-ec2-devel-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-ec2-devel-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-ec2-devel-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-pae-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-pae-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-pae-base-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-pae-base-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-pae-devel-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-pae-devel-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-ppc64-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-ppc64-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-ppc64-base-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-ppc64-base-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-ppc64-devel-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-source-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-3.0.101-108.71.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
            },
            product_reference: "kernel-source-3.0.101-108.71.1.ia64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-source-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-3.0.101-108.71.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
            },
            product_reference: "kernel-source-3.0.101-108.71.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-source-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-source-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-syms-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-3.0.101-108.71.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
            },
            product_reference: "kernel-syms-3.0.101-108.71.1.ia64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-syms-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-3.0.101-108.71.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
            },
            product_reference: "kernel-syms-3.0.101-108.71.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-syms-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-syms-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-trace-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-3.0.101-108.71.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
            },
            product_reference: "kernel-trace-3.0.101-108.71.1.ia64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-trace-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-3.0.101-108.71.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
            },
            product_reference: "kernel-trace-3.0.101-108.71.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-trace-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-base-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-trace-base-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-base-3.0.101-108.71.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
            },
            product_reference: "kernel-trace-base-3.0.101-108.71.1.ia64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-base-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-trace-base-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-base-3.0.101-108.71.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
            },
            product_reference: "kernel-trace-base-3.0.101-108.71.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-base-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-trace-base-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-devel-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-trace-devel-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-devel-3.0.101-108.71.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
            },
            product_reference: "kernel-trace-devel-3.0.101-108.71.1.ia64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-devel-3.0.101-108.71.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
            },
            product_reference: "kernel-trace-devel-3.0.101-108.71.1.ppc64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-devel-3.0.101-108.71.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
            },
            product_reference: "kernel-trace-devel-3.0.101-108.71.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-trace-devel-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-trace-devel-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-xen-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-xen-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-xen-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-xen-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-xen-base-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-xen-base-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-xen-base-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-xen-base-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-xen-devel-3.0.101-108.71.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
            },
            product_reference: "kernel-xen-devel-3.0.101-108.71.1.i586",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-xen-devel-3.0.101-108.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
            },
            product_reference: "kernel-xen-devel-3.0.101-108.71.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2018-10902",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2018-10902",
            },
         ],
         notes: [
            {
               category: "general",
               text: "It was found that the raw midi kernel driver does not protect against concurrent access which leads to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status() which are part of snd_rawmidi_ioctl() handler in rawmidi.c file. A malicious local attacker could possibly use this for privilege escalation.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2018-10902",
               url: "https://www.suse.com/security/cve/CVE-2018-10902",
            },
            {
               category: "external",
               summary: "SUSE Bug 1105322 for CVE-2018-10902",
               url: "https://bugzilla.suse.com/1105322",
            },
            {
               category: "external",
               summary: "SUSE Bug 1105323 for CVE-2018-10902",
               url: "https://bugzilla.suse.com/1105323",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.0",
               },
               products: [
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2018-09-26T12:53:30Z",
               details: "moderate",
            },
         ],
         title: "CVE-2018-10902",
      },
      {
         cve: "CVE-2018-10940",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2018-10940",
            },
         ],
         notes: [
            {
               category: "general",
               text: "The cdrom_ioctl_media_changed function in drivers/cdrom/cdrom.c in the Linux kernel before 4.16.6 allows local attackers to use a incorrect bounds check in the CDROM driver CDROM_MEDIA_CHANGED ioctl to read out kernel memory.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2018-10940",
               url: "https://www.suse.com/security/cve/CVE-2018-10940",
            },
            {
               category: "external",
               summary: "SUSE Bug 1087082 for CVE-2018-10940",
               url: "https://bugzilla.suse.com/1087082",
            },
            {
               category: "external",
               summary: "SUSE Bug 1092903 for CVE-2018-10940",
               url: "https://bugzilla.suse.com/1092903",
            },
            {
               category: "external",
               summary: "SUSE Bug 1107689 for CVE-2018-10940",
               url: "https://bugzilla.suse.com/1107689",
            },
            {
               category: "external",
               summary: "SUSE Bug 1113751 for CVE-2018-10940",
               url: "https://bugzilla.suse.com/1113751",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.2,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.0",
               },
               products: [
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2018-09-26T12:53:30Z",
               details: "moderate",
            },
         ],
         title: "CVE-2018-10940",
      },
      {
         cve: "CVE-2018-12896",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2018-12896",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An issue was discovered in the Linux kernel through 4.17.3. An Integer Overflow in kernel/time/posix-timers.c in the POSIX timer code is caused by the way the overrun accounting works. Depending on interval and expiry time values, the overrun can be larger than INT_MAX, but the accounting is int based. This basically makes the accounting values, which are visible to user space via timer_getoverrun(2) and siginfo::si_overrun, random. For example, a local user can cause a denial of service (signed integer overflow) via crafted mmap, futex, timer_create, and timer_settime system calls.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2018-12896",
               url: "https://www.suse.com/security/cve/CVE-2018-12896",
            },
            {
               category: "external",
               summary: "SUSE Bug 1099922 for CVE-2018-12896",
               url: "https://bugzilla.suse.com/1099922",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 3.3,
                  baseSeverity: "LOW",
                  vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
                  version: "3.0",
               },
               products: [
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2018-09-26T12:53:30Z",
               details: "low",
            },
         ],
         title: "CVE-2018-12896",
      },
      {
         cve: "CVE-2018-14617",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2018-14617",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An issue was discovered in the Linux kernel through 4.17.10. There is a NULL pointer dereference and panic in hfsplus_lookup() in fs/hfsplus/dir.c when opening a file (that is purportedly a hard link) in an hfs+ filesystem that has malformed catalog data, and is mounted read-only without a metadata directory.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2018-14617",
               url: "https://www.suse.com/security/cve/CVE-2018-14617",
            },
            {
               category: "external",
               summary: "SUSE Bug 1102870 for CVE-2018-14617",
               url: "https://bugzilla.suse.com/1102870",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.0",
               },
               products: [
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2018-09-26T12:53:30Z",
               details: "moderate",
            },
         ],
         title: "CVE-2018-14617",
      },
      {
         cve: "CVE-2018-14634",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2018-14634",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An integer overflow flaw was found in the Linux kernel's create_elf_tables() function. An unprivileged local user with access to SUID (or otherwise privileged) binary could use this flaw to escalate their privileges on the system. Kernel versions 2.6.x, 3.10.x and 4.14.x are believed to be vulnerable.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2018-14634",
               url: "https://www.suse.com/security/cve/CVE-2018-14634",
            },
            {
               category: "external",
               summary: "SUSE Bug 1108912 for CVE-2018-14634",
               url: "https://bugzilla.suse.com/1108912",
            },
            {
               category: "external",
               summary: "SUSE Bug 1108963 for CVE-2018-14634",
               url: "https://bugzilla.suse.com/1108963",
            },
            {
               category: "external",
               summary: "SUSE Bug 1115893 for CVE-2018-14634",
               url: "https://bugzilla.suse.com/1115893",
            },
            {
               category: "external",
               summary: "SUSE Bug 1120323 for CVE-2018-14634",
               url: "https://bugzilla.suse.com/1120323",
            },
            {
               category: "external",
               summary: "SUSE Bug 1122265 for CVE-2018-14634",
               url: "https://bugzilla.suse.com/1122265",
            },
            {
               category: "external",
               summary: "SUSE Bug 1188063 for CVE-2018-14634",
               url: "https://bugzilla.suse.com/1188063",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.0",
               },
               products: [
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2018-09-26T12:53:30Z",
               details: "important",
            },
         ],
         title: "CVE-2018-14634",
      },
      {
         cve: "CVE-2018-14734",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2018-14734",
            },
         ],
         notes: [
            {
               category: "general",
               text: "drivers/infiniband/core/ucma.c in the Linux kernel through 4.17.11 allows ucma_leave_multicast to access a certain data structure after a cleanup step in ucma_process_join, which allows attackers to cause a denial of service (use-after-free).",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2018-14734",
               url: "https://www.suse.com/security/cve/CVE-2018-14734",
            },
            {
               category: "external",
               summary: "SUSE Bug 1103119 for CVE-2018-14734",
               url: "https://bugzilla.suse.com/1103119",
            },
            {
               category: "external",
               summary: "SUSE Bug 1131390 for CVE-2018-14734",
               url: "https://bugzilla.suse.com/1131390",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.0",
               },
               products: [
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2018-09-26T12:53:30Z",
               details: "moderate",
            },
         ],
         title: "CVE-2018-14734",
      },
      {
         cve: "CVE-2018-15572",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2018-15572",
            },
         ],
         notes: [
            {
               category: "general",
               text: "The spectre_v2_select_mitigation function in arch/x86/kernel/cpu/bugs.c in the Linux kernel before 4.18.1 does not always fill RSB upon a context switch, which makes it easier for attackers to conduct userspace-userspace spectreRSB attacks.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2018-15572",
               url: "https://www.suse.com/security/cve/CVE-2018-15572",
            },
            {
               category: "external",
               summary: "SUSE Bug 1102517 for CVE-2018-15572",
               url: "https://bugzilla.suse.com/1102517",
            },
            {
               category: "external",
               summary: "SUSE Bug 1105296 for CVE-2018-15572",
               url: "https://bugzilla.suse.com/1105296",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.7,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.0",
               },
               products: [
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2018-09-26T12:53:30Z",
               details: "important",
            },
         ],
         title: "CVE-2018-15572",
      },
      {
         cve: "CVE-2018-15594",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2018-15594",
            },
         ],
         notes: [
            {
               category: "general",
               text: "arch/x86/kernel/paravirt.c in the Linux kernel before 4.18.1 mishandles certain indirect calls, which makes it easier for attackers to conduct Spectre-v2 attacks against paravirtual guests.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2018-15594",
               url: "https://www.suse.com/security/cve/CVE-2018-15594",
            },
            {
               category: "external",
               summary: "SUSE Bug 1105348 for CVE-2018-15594",
               url: "https://bugzilla.suse.com/1105348",
            },
            {
               category: "external",
               summary: "SUSE Bug 1133319 for CVE-2018-15594",
               url: "https://bugzilla.suse.com/1133319",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.0",
               },
               products: [
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2018-09-26T12:53:30Z",
               details: "moderate",
            },
         ],
         title: "CVE-2018-15594",
      },
      {
         cve: "CVE-2018-16276",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2018-16276",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An issue was discovered in yurex_read in drivers/usb/misc/yurex.c in the Linux kernel before 4.17.7. Local attackers could use user access read/writes with incorrect bounds checking in the yurex USB driver to crash the kernel or potentially escalate privileges.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2018-16276",
               url: "https://www.suse.com/security/cve/CVE-2018-16276",
            },
            {
               category: "external",
               summary: "SUSE Bug 1106095 for CVE-2018-16276",
               url: "https://bugzilla.suse.com/1106095",
            },
            {
               category: "external",
               summary: "SUSE Bug 1115593 for CVE-2018-16276",
               url: "https://bugzilla.suse.com/1115593",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.3,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
                  version: "3.0",
               },
               products: [
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2018-09-26T12:53:30Z",
               details: "important",
            },
         ],
         title: "CVE-2018-16276",
      },
      {
         cve: "CVE-2018-16658",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2018-16658",
            },
         ],
         notes: [
            {
               category: "general",
               text: "An issue was discovered in the Linux kernel before 4.18.6. An information leak in cdrom_ioctl_drive_status in drivers/cdrom/cdrom.c could be used by local attackers to read kernel memory because a cast from unsigned long to int interferes with bounds checking. This is similar to CVE-2018-10940.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2018-16658",
               url: "https://www.suse.com/security/cve/CVE-2018-16658",
            },
            {
               category: "external",
               summary: "SUSE Bug 1092903 for CVE-2018-16658",
               url: "https://bugzilla.suse.com/1092903",
            },
            {
               category: "external",
               summary: "SUSE Bug 1107689 for CVE-2018-16658",
               url: "https://bugzilla.suse.com/1107689",
            },
            {
               category: "external",
               summary: "SUSE Bug 1113751 for CVE-2018-16658",
               url: "https://bugzilla.suse.com/1113751",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
                  version: "3.0",
               },
               products: [
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2018-09-26T12:53:30Z",
               details: "low",
            },
         ],
         title: "CVE-2018-16658",
      },
      {
         cve: "CVE-2018-6554",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2018-6554",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Memory leak in the irda_bind function in net/irda/af_irda.c and later in drivers/staging/irda/net/af_irda.c in the Linux kernel before 4.17 allows local users to cause a denial of service (memory consumption) by repeatedly binding an AF_IRDA socket.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2018-6554",
               url: "https://www.suse.com/security/cve/CVE-2018-6554",
            },
            {
               category: "external",
               summary: "SUSE Bug 1106509 for CVE-2018-6554",
               url: "https://bugzilla.suse.com/1106509",
            },
            {
               category: "external",
               summary: "SUSE Bug 1106511 for CVE-2018-6554",
               url: "https://bugzilla.suse.com/1106511",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 3.3,
                  baseSeverity: "LOW",
                  vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
                  version: "3.0",
               },
               products: [
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2018-09-26T12:53:30Z",
               details: "low",
            },
         ],
         title: "CVE-2018-6554",
      },
      {
         cve: "CVE-2018-6555",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2018-6555",
            },
         ],
         notes: [
            {
               category: "general",
               text: "The irda_setsockopt function in net/irda/af_irda.c and later in drivers/staging/irda/net/af_irda.c in the Linux kernel before 4.17 allows local users to cause a denial of service (ias_object use-after-free and system crash) or possibly have unspecified other impact via an AF_IRDA socket.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
               "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
               "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2018-6555",
               url: "https://www.suse.com/security/cve/CVE-2018-6555",
            },
            {
               category: "external",
               summary: "SUSE Bug 1106509 for CVE-2018-6555",
               url: "https://bugzilla.suse.com/1106509",
            },
            {
               category: "external",
               summary: "SUSE Bug 1106511 for CVE-2018-6555",
               url: "https://bugzilla.suse.com/1106511",
            },
            {
               category: "external",
               summary: "SUSE Bug 1115893 for CVE-2018-6555",
               url: "https://bugzilla.suse.com/1115893",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 4.4,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
                  version: "3.0",
               },
               products: [
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ia64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.ppc64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.s390x",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.i586",
                  "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.71.1.x86_64",
                  "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.71.1.noarch",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2018-09-26T12:53:30Z",
               details: "moderate",
            },
         ],
         title: "CVE-2018-6555",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.