Vulnerability from csaf_suse
Published
2019-11-15 06:29
Modified
2019-11-15 06:29
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12-SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a race
condition in the Instruction Fetch Unit of the Intel CPU to cause a Machine
Exception during Page Size Change, causing the CPU core to be non-functional.
The Linux Kernel kvm hypervisor was adjusted to avoid page size changes in
executable pages by splitting / merging huge pages into small pages as
needed. More information can be found on https://www.suse.com/support/kb/doc/?id=7023735
- CVE-2019-16995: Fix a memory leak in hsr_dev_finalize() if hsr_add_port
failed to add a port, which may have caused denial of service (bsc#1152685).
- CVE-2019-11135: Aborting an asynchronous TSX operation on Intel CPUs with
Transactional Memory support could be used to facilitate sidechannel
information leaks out of microarchitectural buffers, similar to the
previously described 'Microarchitectural Data Sampling' attack.
The Linux kernel was supplemented with the option to disable TSX operation
altogether (requiring CPU Microcode updates on older systems) and better
flushing of microarchitectural buffers (VERW).
The set of options available is described in our TID at https://www.suse.com/support/kb/doc/?id=7024251
- CVE-2019-16233: drivers/scsi/qla2xxx/qla_os.c did not check the
alloc_workqueue return value, leading to a NULL pointer dereference.
(bsc#1150457).
- CVE-2019-10220: Added sanity checks on the pathnames passed to the user
space. (bsc#1144903).
- CVE-2019-17666: rtlwifi: Fix potential overflow in P2P code (bsc#1154372).
- CVE-2019-17133: cfg80211 wireless extension did not reject a long SSID IE,
leading to a Buffer Overflow (bsc#1153158).
- CVE-2019-16232: Fix a potential NULL pointer dereference in the Marwell
libertas driver (bsc#1150465).
- CVE-2019-16234: iwlwifi pcie driver did not check the alloc_workqueue return
value, leading to a NULL pointer dereference. (bsc#1150452).
- CVE-2019-17055: The AF_ISDN network module in the Linux kernel did not
enforce CAP_NET_RAW, which meant that unprivileged users could create a raw
socket (bnc#1152782).
- CVE-2019-17056: The AF_NFC network module did not enforce CAP_NET_RAW, which
meant that unprivileged users could create a raw socket (bsc#1152788).
- CVE-2019-16413: The 9p filesystem did not protect i_size_write() properly,
which caused an i_size_read() infinite loop and denial of service on SMP
systems (bnc#1151347).
- CVE-2019-15902: A backporting issue was discovered that re-introduced the
Spectre vulnerability it had aimed to eliminate. This occurred because the
backport process depends on cherry picking specific commits, and because two
(correctly ordered) code lines were swapped (bnc#1149376).
- CVE-2019-15291: Fixed a NULL pointer dereference issue that could be caused
by a malicious USB device (bnc#1146519).
- CVE-2019-15807: Fixed a memory leak in the SCSI module that could be abused
to cause denial of service (bnc#1148938).
- CVE-2019-13272: Fixed a mishandled the recording of the credentials of a
process that wants to create a ptrace relationship, which allowed local users
to obtain root access by leveraging certain scenarios with a parent-child
process relationship, where a parent drops privileges and calls execve
(potentially allowing control by an attacker). (bnc#1140671).
- CVE-2019-14821: An out-of-bounds access issue was fixed in the kernel's KVM
hypervisor. An unprivileged host user or process with access to '/dev/kvm'
device could use this flaw to crash the host kernel, resulting in a denial of
service or potentially escalating privileges on the system (bnc#1151350).
- CVE-2019-15505: An out-of-bounds issue had been fixed that could be caused by
crafted USB device traffic (bnc#1147122).
- CVE-2017-18595: A double free in allocate_trace_buffer was fixed
(bnc#1149555).
- CVE-2019-14835: A buffer overflow flaw was found in the kernel's vhost
functionality that translates virtqueue buffers to IOVs. A privileged guest
user able to pass descriptors with invalid length to the host could use this
flaw to increase their privileges on the host (bnc#1150112).
- CVE-2019-15216: A NULL pointer dereference was fixed that could be malicious
USB device (bnc#1146361).
- CVE-2019-15924: A a NULL pointer dereference has been fixed in the
drivers/net/ethernet/intel/fm10k module (bnc#1149612).
- CVE-2019-9456: An out-of-bounds write in the USB monitor driver has been
fixed. This issue could lead to local escalation of privilege with System
execution privileges needed. (bnc#1150025).
- CVE-2019-15926: An out-of-bounds access was fixed in the
drivers/net/wireless/ath/ath6kl module. (bnc#1149527).
- CVE-2019-15927: An out-of-bounds access was fixed in the sound/usb/mixer
module (bnc#1149522).
- CVE-2019-15666: There was an out-of-bounds array access in the net/xfrm
module that could cause denial of service (bnc#1148394).
- CVE-2017-18379: An out-of-boundary access was fixed in the
drivers/nvme/target module (bnc#1143187).
- CVE-2019-15219: A NULL pointer dereference was fixed that could be abused by
a malicious USB device (bnc#1146519 1146524).
- CVE-2019-15220: A use-after-free issue was fixed that could be caused by a
malicious USB device (bnc#1146519 1146526).
- CVE-2019-15221: A NULL pointer dereference was fixed that could be caused by
a malicious USB device (bnc#1146519 1146529).
- CVE-2019-14814: A heap-based buffer overflow was fixed in the marvell wifi
chip driver. That issue allowed local users to cause a denial of service
(system crash) or possibly execute arbitrary code (bnc#1146512).
- CVE-2019-14815: A missing length check while parsing WMM IEs was fixed
(bsc#1146512, bsc#1146514, bsc#1146516).
- CVE-2019-14816: A heap-based buffer overflow in the marvell wifi chip driver
was fixed. Local users would have abused this issue to cause a denial of
service (system crash) or possibly execute arbitrary code (bnc#1146516).
- CVE-2017-18509: An issue in net/ipv6 as fixed. By setting a specific socket
option, an attacker could control a pointer in kernel land and cause an
inet_csk_listen_stop general protection fault, or potentially execute
arbitrary code under certain circumstances. The issue can be triggered as
root (e.g., inside a default LXC container or with the CAP_NET_ADMIN
capability) or after namespace unsharing. (bnc#1145477)
- CVE-2019-9506: The Bluetooth BR/EDR specification used to permit sufficiently
low encryption key length and did not prevent an attacker from influencing
the key length negotiation. This allowed practical brute-force attacks (aka
'KNOB') that could decrypt traffic and inject arbitrary ciphertext without
the victim noticing (bnc#1137865).
- CVE-2019-15098: A NULL pointer dereference in drivers/net/wireless/ath was
fixed (bnc#1146378).
- CVE-2019-15290: A NULL pointer dereference in ath6kl_usb_alloc_urb_from_pipe
was fixed (bsc#1146378).
- CVE-2019-15239: A incorrect patch to net/ipv4 was fixed. By adding to a write
queue between disconnection and re-connection, a local attacker could trigger
multiple use-after-free conditions. This could result in kernel crashes or
potentially in privilege escalation. (bnc#1146589)
- CVE-2019-15212: A double-free issue was fixed in drivers/usb driver
(bnc#1146391).
- CVE-2016-10906: A use-after-free issue was fixed in drivers/net/ethernet/arc
(bnc#1146584).
- CVE-2019-15211: A use-after-free issue caused by a malicious USB device was
fixed in the drivers/media/v4l2-core driver (bnc#1146519).
- CVE-2019-15217: A a NULL pointer dereference issue caused by a malicious USB
device was fixed in the drivers/media/usb/zr364xx driver (bnc#1146519).
- CVE-2019-15214: An a use-after-free issue in the sound subsystem was fixed
(bnc#1146519).
- CVE-2019-15218: A NULL pointer dereference caused by a malicious USB device
was fixed in the drivers/media/usb/siano driver (bnc#1146413).
- CVE-2019-15215: A use-after-free issue caused by a malicious USB device was
fixed in the drivers/media/usb/cpia2 driver (bnc#1146425).
- CVE-2018-20976: A use-after-free issue was fixed in the fs/xfs driver
(bnc#1146285).
- CVE-2017-18551: An out-of-bounds write was fixed in the drivers/i2c driver
(bnc#1146163).
- CVE-2019-0154: An unprotected read access to i915 registers has been fixed
that could have been abused to facilitate a local denial-of-service attack.
(bsc#1135966)
- CVE-2019-0155: A privilege escalation vulnerability has been fixed in the
i915 module that allowed batch buffers from user mode to gain super user
privileges. (bsc#1135967)
The following non-security bugs were fixed:
- array_index_nospec: Sanitize speculative array (bsc#1155671)
- bonding/802.3ad: fix link_failure_count tracking (bsc#1141013).
- bonding/802.3ad: fix slave link initialization transition states (bsc#1141013).
- bonding: correctly update link status during mii-commit phase (bsc#1141013).
- bonding: fix active-backup transition (bsc#1141013).
- bonding: make speed, duplex setting consistent with link state (bsc#1141013).
- bonding: ratelimit failed speed/duplex update warning (bsc#1141013).
- bonding: require speed/duplex only for 802.3ad, alb and tlb (bsc#1141013).
- bonding: set default miimon value for non-arp modes if not set (bsc#1141013).
- bonding: speed/duplex update at NETDEV_UP event (bsc#1141013).
- cifs: fix panic in smb2_reconnect (bsc#1142458).
- cifs: handle netapp error codes (bsc#1136261).
- cpu/speculation: Uninline and export CPU mitigations helpers (bnc#1117665).
- ib/core, ipoib: Do not overreact to SM LID change event (bsc#1154103)
- ib/core: Add mitigation for Spectre V1 (bsc#1155671)
- ixgbe: sync the first fragment unconditionally (bsc#1133140).
- kvm: Convert kvm_lock to a mutex (bsc#1117665).
- kvm: lapic: cap __delay at lapic_timer_advance_ns (bsc#1149083).
- kvm: mmu: drop vcpu param in gpte_access (bsc#1117665).
- kvm: mmu: introduce kvm_mmu_gfn_{allow,disallow}_lpage (bsc#1117665).
- kvm: mmu: rename has_wrprotected_page to mmu_gfn_lpage_is_disallowed (bsc#1117665).
- kvm: vmx, svm: always run with EFER.NXE=1 when shadow paging is active (bsc#1117665).
- kvm: x86, powerpc: do not allow clearing largepages debugfs entry (bsc#1117665).
- kvm: x86: Do not release the page inside mmu_set_spte() (bsc#1117665).
- kvm: x86: MMU: Consolidate quickly_check_mmio_pf() and is_mmio_page_fault() (bsc#1117665).
- kvm: x86: MMU: Encapsulate the type of rmap-chain head in a new struct (bsc#1117665).
- kvm: x86: MMU: Move handle_mmio_page_fault() call to kvm_mmu_page_fault() (bsc#1117665).
- kvm: x86: MMU: Move initialization of parent_ptes out from kvm_mmu_alloc_page() (bsc#1117665).
- kvm: x86: MMU: Move parent_pte handling from kvm_mmu_get_page() to link_shadow_page() (bsc#1117665).
- kvm: x86: MMU: Remove unused parameter parent_pte from kvm_mmu_get_page() (bsc#1117665).
- kvm: x86: MMU: always set accessed bit in shadow PTEs (bsc#1117665).
- kvm: x86: Reduce the overhead when lapic_timer_advance is disabled (bsc#1149083).
- kvm: x86: add tracepoints around __direct_map and FNAME(fetch) (bsc#1117665).
- kvm: x86: adjust kvm_mmu_page member to save 8 bytes (bsc#1117665).
- kvm: x86: change kvm_mmu_page_get_gfn BUG_ON to WARN_ON (bsc#1117665).
- kvm: x86: extend usage of RET_MMIO_PF_* constants (bsc#1117665).
- kvm: x86: make FNAME(fetch) and __direct_map more similar (bsc#1117665).
- kvm: x86: mmu: Apply global mitigations knob to ITLB_MULTIHIT (bnc#1117665).
- kvm: x86: move nsec_to_cycles from x86.c to x86.h (bsc#1149083).
- kvm: x86: remove now unneeded hugepage gfn adjustment (bsc#1117665).
- kvm: x86: simplify ept_misconfig (bsc#1117665).
- media: smsusb: better handle optional alignment (bsc#1146413).
- pci: hv: Use bytes 4 and 5 from instance ID as the PCI domain numbers (bsc#1153263).
- powerpc/64s: support nospectre_v2 cmdline option (bsc#1131107).
- powerpc/pseries: correctly track irq state in default idle (bsc#1150727 bsc#1150942 ltc#178925 ltc#181484).
- powerpc/rtas: use device model APIs and serialization during LPM (bsc#1144123 ltc#178840).
- powerpc/security: Show powerpc_security_features in debugfs (bsc#1131107).
- scsi: scsi_transport_fc: Drop double list_del() (bsc#1084878) During the backport of 260f4aeddb48 ('scsi: scsi_transport_fc: return -EBUSY for deleted vport') an additional list_del() was introduced. The list entry will be freed in fc_vport_terminate(). Do not free it premature in fc_remove_host().
- swiotlb: Add support for DMA_ATTR_SKIP_CPU_SYNC in Xen-swiotlb unmap path (bsc#1133140).
- vmci: Release resource if the work is already queued (bsc#1051510).
- x86/cpu: Add Atom Tremont (Jacobsville) (bsc#1117665).
Patchnames
HPE-Helion-OpenStack-8-2019-2949,SUSE-2019-2949,SUSE-OpenStack-Cloud-8-2019-2949,SUSE-OpenStack-Cloud-Crowbar-8-2019-2949,SUSE-SLE-HA-12-SP3-2019-2949,SUSE-SLE-SAP-12-SP3-2019-2949,SUSE-SLE-SERVER-12-SP3-2019-2949,SUSE-SLE-SERVER-12-SP3-BCL-2019-2949,SUSE-Storage-5-2019-2949
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 12-SP3 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a race\n condition in the Instruction Fetch Unit of the Intel CPU to cause a Machine\n Exception during Page Size Change, causing the CPU core to be non-functional.\n\n The Linux Kernel kvm hypervisor was adjusted to avoid page size changes in\n executable pages by splitting / merging huge pages into small pages as\n needed. More information can be found on https://www.suse.com/support/kb/doc/?id=7023735\n\n- CVE-2019-16995: Fix a memory leak in hsr_dev_finalize() if hsr_add_port\n failed to add a port, which may have caused denial of service (bsc#1152685).\n\n- CVE-2019-11135: Aborting an asynchronous TSX operation on Intel CPUs with\n Transactional Memory support could be used to facilitate sidechannel\n information leaks out of microarchitectural buffers, similar to the\n previously described 'Microarchitectural Data Sampling' attack.\n\n The Linux kernel was supplemented with the option to disable TSX operation\n altogether (requiring CPU Microcode updates on older systems) and better\n flushing of microarchitectural buffers (VERW).\n\n The set of options available is described in our TID at https://www.suse.com/support/kb/doc/?id=7024251\n\n- CVE-2019-16233: drivers/scsi/qla2xxx/qla_os.c did not check the\n alloc_workqueue return value, leading to a NULL pointer dereference.\n (bsc#1150457).\n\n- CVE-2019-10220: Added sanity checks on the pathnames passed to the user\n space. (bsc#1144903).\n\n- CVE-2019-17666: rtlwifi: Fix potential overflow in P2P code (bsc#1154372).\n\n- CVE-2019-17133: cfg80211 wireless extension did not reject a long SSID IE,\n leading to a Buffer Overflow (bsc#1153158).\n\n- CVE-2019-16232: Fix a potential NULL pointer dereference in the Marwell\n libertas driver (bsc#1150465).\n\n- CVE-2019-16234: iwlwifi pcie driver did not check the alloc_workqueue return\n value, leading to a NULL pointer dereference. (bsc#1150452).\n\n- CVE-2019-17055: The AF_ISDN network module in the Linux kernel did not\n enforce CAP_NET_RAW, which meant that unprivileged users could create a raw\n socket (bnc#1152782).\n\n- CVE-2019-17056: The AF_NFC network module did not enforce CAP_NET_RAW, which\n meant that unprivileged users could create a raw socket (bsc#1152788).\n\n- CVE-2019-16413: The 9p filesystem did not protect i_size_write() properly,\n which caused an i_size_read() infinite loop and denial of service on SMP\n systems (bnc#1151347).\n\n- CVE-2019-15902: A backporting issue was discovered that re-introduced the\n Spectre vulnerability it had aimed to eliminate. This occurred because the\n backport process depends on cherry picking specific commits, and because two\n (correctly ordered) code lines were swapped (bnc#1149376).\n\n- CVE-2019-15291: Fixed a NULL pointer dereference issue that could be caused\n by a malicious USB device (bnc#1146519).\n\n- CVE-2019-15807: Fixed a memory leak in the SCSI module that could be abused\n to cause denial of service (bnc#1148938).\n\n- CVE-2019-13272: Fixed a mishandled the recording of the credentials of a\n process that wants to create a ptrace relationship, which allowed local users\n to obtain root access by leveraging certain scenarios with a parent-child\n process relationship, where a parent drops privileges and calls execve\n (potentially allowing control by an attacker). (bnc#1140671).\n\n- CVE-2019-14821: An out-of-bounds access issue was fixed in the kernel's KVM\n hypervisor. An unprivileged host user or process with access to '/dev/kvm'\n device could use this flaw to crash the host kernel, resulting in a denial of\n service or potentially escalating privileges on the system (bnc#1151350).\n\n- CVE-2019-15505: An out-of-bounds issue had been fixed that could be caused by\n crafted USB device traffic (bnc#1147122).\n\n- CVE-2017-18595: A double free in allocate_trace_buffer was fixed\n (bnc#1149555).\n\n- CVE-2019-14835: A buffer overflow flaw was found in the kernel's vhost\n functionality that translates virtqueue buffers to IOVs. A privileged guest\n user able to pass descriptors with invalid length to the host could use this\n flaw to increase their privileges on the host (bnc#1150112).\n\n- CVE-2019-15216: A NULL pointer dereference was fixed that could be malicious\n USB device (bnc#1146361).\n\n- CVE-2019-15924: A a NULL pointer dereference has been fixed in the\n drivers/net/ethernet/intel/fm10k module (bnc#1149612).\n\n- CVE-2019-9456: An out-of-bounds write in the USB monitor driver has been\n fixed. This issue could lead to local escalation of privilege with System\n execution privileges needed. (bnc#1150025).\n\n- CVE-2019-15926: An out-of-bounds access was fixed in the\n drivers/net/wireless/ath/ath6kl module. (bnc#1149527).\n\n- CVE-2019-15927: An out-of-bounds access was fixed in the sound/usb/mixer\n module (bnc#1149522).\n\n- CVE-2019-15666: There was an out-of-bounds array access in the net/xfrm\n module that could cause denial of service (bnc#1148394).\n\n- CVE-2017-18379: An out-of-boundary access was fixed in the\n drivers/nvme/target module (bnc#1143187).\n\n- CVE-2019-15219: A NULL pointer dereference was fixed that could be abused by\n a malicious USB device (bnc#1146519 1146524).\n\n- CVE-2019-15220: A use-after-free issue was fixed that could be caused by a\n malicious USB device (bnc#1146519 1146526).\n\n- CVE-2019-15221: A NULL pointer dereference was fixed that could be caused by\n a malicious USB device (bnc#1146519 1146529).\n\n- CVE-2019-14814: A heap-based buffer overflow was fixed in the marvell wifi\n chip driver. That issue allowed local users to cause a denial of service\n (system crash) or possibly execute arbitrary code (bnc#1146512).\n\n- CVE-2019-14815: A missing length check while parsing WMM IEs was fixed\n (bsc#1146512, bsc#1146514, bsc#1146516).\n\n- CVE-2019-14816: A heap-based buffer overflow in the marvell wifi chip driver\n was fixed. Local users would have abused this issue to cause a denial of\n service (system crash) or possibly execute arbitrary code (bnc#1146516).\n\n- CVE-2017-18509: An issue in net/ipv6 as fixed. By setting a specific socket\n option, an attacker could control a pointer in kernel land and cause an\n inet_csk_listen_stop general protection fault, or potentially execute\n arbitrary code under certain circumstances. The issue can be triggered as\n root (e.g., inside a default LXC container or with the CAP_NET_ADMIN\n capability) or after namespace unsharing. (bnc#1145477)\n\n- CVE-2019-9506: The Bluetooth BR/EDR specification used to permit sufficiently\n low encryption key length and did not prevent an attacker from influencing\n the key length negotiation. This allowed practical brute-force attacks (aka\n 'KNOB') that could decrypt traffic and inject arbitrary ciphertext without\n the victim noticing (bnc#1137865).\n\n- CVE-2019-15098: A NULL pointer dereference in drivers/net/wireless/ath was\n fixed (bnc#1146378).\n\n- CVE-2019-15290: A NULL pointer dereference in ath6kl_usb_alloc_urb_from_pipe\n was fixed (bsc#1146378).\n\n- CVE-2019-15239: A incorrect patch to net/ipv4 was fixed. By adding to a write\n queue between disconnection and re-connection, a local attacker could trigger\n multiple use-after-free conditions. This could result in kernel crashes or\n potentially in privilege escalation. (bnc#1146589)\n\n- CVE-2019-15212: A double-free issue was fixed in drivers/usb driver\n (bnc#1146391).\n\n- CVE-2016-10906: A use-after-free issue was fixed in drivers/net/ethernet/arc\n (bnc#1146584).\n\n- CVE-2019-15211: A use-after-free issue caused by a malicious USB device was\n fixed in the drivers/media/v4l2-core driver (bnc#1146519).\n\n- CVE-2019-15217: A a NULL pointer dereference issue caused by a malicious USB\n device was fixed in the drivers/media/usb/zr364xx driver (bnc#1146519).\n\n- CVE-2019-15214: An a use-after-free issue in the sound subsystem was fixed\n (bnc#1146519).\n\n- CVE-2019-15218: A NULL pointer dereference caused by a malicious USB device\n was fixed in the drivers/media/usb/siano driver (bnc#1146413).\n\n- CVE-2019-15215: A use-after-free issue caused by a malicious USB device was\n fixed in the drivers/media/usb/cpia2 driver (bnc#1146425).\n\n- CVE-2018-20976: A use-after-free issue was fixed in the fs/xfs driver\n (bnc#1146285).\n\n- CVE-2017-18551: An out-of-bounds write was fixed in the drivers/i2c driver\n (bnc#1146163).\n\n- CVE-2019-0154: An unprotected read access to i915 registers has been fixed\n that could have been abused to facilitate a local denial-of-service attack.\n (bsc#1135966)\n\n- CVE-2019-0155: A privilege escalation vulnerability has been fixed in the\n i915 module that allowed batch buffers from user mode to gain super user\n privileges. (bsc#1135967)\n\nThe following non-security bugs were fixed:\n\n- array_index_nospec: Sanitize speculative array (bsc#1155671)\n- bonding/802.3ad: fix link_failure_count tracking (bsc#1141013).\n- bonding/802.3ad: fix slave link initialization transition states (bsc#1141013).\n- bonding: correctly update link status during mii-commit phase (bsc#1141013).\n- bonding: fix active-backup transition (bsc#1141013).\n- bonding: make speed, duplex setting consistent with link state (bsc#1141013).\n- bonding: ratelimit failed speed/duplex update warning (bsc#1141013).\n- bonding: require speed/duplex only for 802.3ad, alb and tlb (bsc#1141013).\n- bonding: set default miimon value for non-arp modes if not set (bsc#1141013).\n- bonding: speed/duplex update at NETDEV_UP event (bsc#1141013).\n- cifs: fix panic in smb2_reconnect (bsc#1142458).\n- cifs: handle netapp error codes (bsc#1136261).\n- cpu/speculation: Uninline and export CPU mitigations helpers (bnc#1117665).\n- ib/core, ipoib: Do not overreact to SM LID change event (bsc#1154103)\n- ib/core: Add mitigation for Spectre V1 (bsc#1155671)\n- ixgbe: sync the first fragment unconditionally (bsc#1133140).\n- kvm: Convert kvm_lock to a mutex (bsc#1117665).\n- kvm: lapic: cap __delay at lapic_timer_advance_ns (bsc#1149083).\n- kvm: mmu: drop vcpu param in gpte_access (bsc#1117665).\n- kvm: mmu: introduce kvm_mmu_gfn_{allow,disallow}_lpage (bsc#1117665).\n- kvm: mmu: rename has_wrprotected_page to mmu_gfn_lpage_is_disallowed (bsc#1117665).\n- kvm: vmx, svm: always run with EFER.NXE=1 when shadow paging is active (bsc#1117665).\n- kvm: x86, powerpc: do not allow clearing largepages debugfs entry (bsc#1117665).\n- kvm: x86: Do not release the page inside mmu_set_spte() (bsc#1117665).\n- kvm: x86: MMU: Consolidate quickly_check_mmio_pf() and is_mmio_page_fault() (bsc#1117665).\n- kvm: x86: MMU: Encapsulate the type of rmap-chain head in a new struct (bsc#1117665).\n- kvm: x86: MMU: Move handle_mmio_page_fault() call to kvm_mmu_page_fault() (bsc#1117665).\n- kvm: x86: MMU: Move initialization of parent_ptes out from kvm_mmu_alloc_page() (bsc#1117665).\n- kvm: x86: MMU: Move parent_pte handling from kvm_mmu_get_page() to link_shadow_page() (bsc#1117665).\n- kvm: x86: MMU: Remove unused parameter parent_pte from kvm_mmu_get_page() (bsc#1117665).\n- kvm: x86: MMU: always set accessed bit in shadow PTEs (bsc#1117665).\n- kvm: x86: Reduce the overhead when lapic_timer_advance is disabled (bsc#1149083).\n- kvm: x86: add tracepoints around __direct_map and FNAME(fetch) (bsc#1117665).\n- kvm: x86: adjust kvm_mmu_page member to save 8 bytes (bsc#1117665).\n- kvm: x86: change kvm_mmu_page_get_gfn BUG_ON to WARN_ON (bsc#1117665).\n- kvm: x86: extend usage of RET_MMIO_PF_* constants (bsc#1117665).\n- kvm: x86: make FNAME(fetch) and __direct_map more similar (bsc#1117665).\n- kvm: x86: mmu: Apply global mitigations knob to ITLB_MULTIHIT (bnc#1117665).\n- kvm: x86: move nsec_to_cycles from x86.c to x86.h (bsc#1149083).\n- kvm: x86: remove now unneeded hugepage gfn adjustment (bsc#1117665).\n- kvm: x86: simplify ept_misconfig (bsc#1117665).\n- media: smsusb: better handle optional alignment (bsc#1146413).\n- pci: hv: Use bytes 4 and 5 from instance ID as the PCI domain numbers (bsc#1153263).\n- powerpc/64s: support nospectre_v2 cmdline option (bsc#1131107).\n- powerpc/pseries: correctly track irq state in default idle (bsc#1150727 bsc#1150942 ltc#178925 ltc#181484).\n- powerpc/rtas: use device model APIs and serialization during LPM (bsc#1144123 ltc#178840).\n- powerpc/security: Show powerpc_security_features in debugfs (bsc#1131107).\n- scsi: scsi_transport_fc: Drop double list_del() (bsc#1084878) During the backport of 260f4aeddb48 ('scsi: scsi_transport_fc: return -EBUSY for deleted vport') an additional list_del() was introduced. The list entry will be freed in fc_vport_terminate(). Do not free it premature in fc_remove_host().\n- swiotlb: Add support for DMA_ATTR_SKIP_CPU_SYNC in Xen-swiotlb unmap path (bsc#1133140).\n- vmci: Release resource if the work is already queued (bsc#1051510).\n- x86/cpu: Add Atom Tremont (Jacobsville) (bsc#1117665).\n", title: "Description of the patch", }, { category: "details", text: "HPE-Helion-OpenStack-8-2019-2949,SUSE-2019-2949,SUSE-OpenStack-Cloud-8-2019-2949,SUSE-OpenStack-Cloud-Crowbar-8-2019-2949,SUSE-SLE-HA-12-SP3-2019-2949,SUSE-SLE-SAP-12-SP3-2019-2949,SUSE-SLE-SERVER-12-SP3-2019-2949,SUSE-SLE-SERVER-12-SP3-BCL-2019-2949,SUSE-Storage-5-2019-2949", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_2949-1.json", }, { category: "self", summary: "URL for SUSE-SU-2019:2949-1", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20192949-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2019:2949-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-November/006110.html", }, { category: "self", summary: "SUSE Bug 1051510", url: "https://bugzilla.suse.com/1051510", }, { category: "self", summary: "SUSE Bug 1084878", url: "https://bugzilla.suse.com/1084878", }, { category: "self", summary: "SUSE Bug 1117665", url: "https://bugzilla.suse.com/1117665", }, { category: "self", summary: "SUSE Bug 1131107", url: "https://bugzilla.suse.com/1131107", }, { category: "self", summary: "SUSE Bug 1133140", url: "https://bugzilla.suse.com/1133140", }, { category: "self", summary: "SUSE Bug 1135966", url: "https://bugzilla.suse.com/1135966", }, { category: "self", summary: "SUSE Bug 1135967", url: "https://bugzilla.suse.com/1135967", }, { category: "self", summary: "SUSE Bug 1136261", url: "https://bugzilla.suse.com/1136261", }, { category: "self", summary: "SUSE Bug 1137865", url: "https://bugzilla.suse.com/1137865", }, { category: "self", summary: "SUSE Bug 1139073", url: "https://bugzilla.suse.com/1139073", }, { category: "self", summary: "SUSE Bug 1140671", url: "https://bugzilla.suse.com/1140671", }, { category: "self", summary: "SUSE Bug 1141013", url: "https://bugzilla.suse.com/1141013", }, { category: "self", summary: "SUSE Bug 1141054", url: "https://bugzilla.suse.com/1141054", }, { category: "self", summary: "SUSE Bug 1142458", url: "https://bugzilla.suse.com/1142458", }, { category: "self", summary: "SUSE Bug 1143187", url: "https://bugzilla.suse.com/1143187", }, { category: "self", summary: "SUSE Bug 1144123", url: "https://bugzilla.suse.com/1144123", }, { category: "self", summary: "SUSE Bug 1144903", url: "https://bugzilla.suse.com/1144903", }, { category: "self", summary: "SUSE Bug 1145477", url: "https://bugzilla.suse.com/1145477", }, { category: "self", summary: "SUSE Bug 1146042", url: "https://bugzilla.suse.com/1146042", }, { category: "self", summary: "SUSE Bug 1146163", url: "https://bugzilla.suse.com/1146163", }, { category: "self", summary: "SUSE Bug 1146285", url: "https://bugzilla.suse.com/1146285", }, { category: "self", summary: "SUSE Bug 1146361", url: "https://bugzilla.suse.com/1146361", }, { category: "self", summary: "SUSE Bug 1146378", url: "https://bugzilla.suse.com/1146378", }, { category: "self", summary: "SUSE Bug 1146391", url: "https://bugzilla.suse.com/1146391", }, { category: "self", summary: "SUSE Bug 1146413", url: "https://bugzilla.suse.com/1146413", }, { category: "self", summary: "SUSE Bug 1146425", url: "https://bugzilla.suse.com/1146425", }, { category: "self", summary: "SUSE Bug 1146512", url: "https://bugzilla.suse.com/1146512", }, { category: "self", summary: "SUSE Bug 1146514", url: "https://bugzilla.suse.com/1146514", }, { category: "self", summary: "SUSE Bug 1146516", url: "https://bugzilla.suse.com/1146516", }, { category: "self", summary: "SUSE Bug 1146519", url: "https://bugzilla.suse.com/1146519", }, { category: "self", summary: "SUSE Bug 1146524", url: "https://bugzilla.suse.com/1146524", }, { category: "self", summary: "SUSE Bug 1146526", url: "https://bugzilla.suse.com/1146526", }, { category: "self", summary: "SUSE Bug 1146529", url: "https://bugzilla.suse.com/1146529", }, { category: "self", summary: "SUSE Bug 1146540", url: "https://bugzilla.suse.com/1146540", }, { category: "self", summary: "SUSE Bug 1146543", url: "https://bugzilla.suse.com/1146543", }, { category: "self", summary: "SUSE Bug 1146547", url: "https://bugzilla.suse.com/1146547", }, { category: "self", summary: "SUSE Bug 1146550", url: "https://bugzilla.suse.com/1146550", }, { category: "self", summary: "SUSE Bug 1146584", url: "https://bugzilla.suse.com/1146584", }, { category: "self", summary: "SUSE Bug 1146589", url: "https://bugzilla.suse.com/1146589", }, { category: "self", summary: "SUSE Bug 1147022", url: "https://bugzilla.suse.com/1147022", }, { category: "self", summary: "SUSE Bug 1147122", url: "https://bugzilla.suse.com/1147122", }, { category: "self", summary: "SUSE Bug 1148394", url: "https://bugzilla.suse.com/1148394", }, { category: "self", summary: "SUSE Bug 1148938", url: "https://bugzilla.suse.com/1148938", }, { category: "self", summary: "SUSE Bug 1149083", url: "https://bugzilla.suse.com/1149083", }, { category: "self", summary: "SUSE Bug 1149376", url: "https://bugzilla.suse.com/1149376", }, { category: "self", summary: "SUSE Bug 1149522", url: "https://bugzilla.suse.com/1149522", }, { category: "self", summary: "SUSE Bug 1149527", url: "https://bugzilla.suse.com/1149527", }, { category: "self", summary: "SUSE Bug 1149555", url: "https://bugzilla.suse.com/1149555", }, { category: "self", summary: "SUSE Bug 1149612", url: "https://bugzilla.suse.com/1149612", }, { category: "self", summary: "SUSE Bug 1150025", url: "https://bugzilla.suse.com/1150025", }, { category: "self", summary: "SUSE Bug 1150112", url: "https://bugzilla.suse.com/1150112", }, { category: "self", summary: "SUSE Bug 1150452", url: "https://bugzilla.suse.com/1150452", }, { category: "self", summary: "SUSE Bug 1150457", url: "https://bugzilla.suse.com/1150457", }, { category: "self", summary: "SUSE Bug 1150465", url: "https://bugzilla.suse.com/1150465", }, { category: "self", summary: "SUSE Bug 1150727", url: "https://bugzilla.suse.com/1150727", }, { category: "self", summary: "SUSE Bug 1150942", url: "https://bugzilla.suse.com/1150942", }, { category: "self", summary: "SUSE Bug 1151347", url: "https://bugzilla.suse.com/1151347", }, { category: "self", summary: "SUSE Bug 1151350", url: "https://bugzilla.suse.com/1151350", }, { category: "self", summary: "SUSE Bug 1152685", url: "https://bugzilla.suse.com/1152685", }, { category: "self", summary: "SUSE Bug 1152782", url: "https://bugzilla.suse.com/1152782", }, { category: "self", summary: "SUSE Bug 1152788", url: "https://bugzilla.suse.com/1152788", }, { category: "self", summary: "SUSE Bug 1153158", url: "https://bugzilla.suse.com/1153158", }, { category: "self", summary: "SUSE Bug 1153263", url: "https://bugzilla.suse.com/1153263", }, { category: "self", summary: "SUSE Bug 1154103", url: "https://bugzilla.suse.com/1154103", }, { category: "self", summary: "SUSE Bug 1154372", url: "https://bugzilla.suse.com/1154372", }, { category: "self", summary: "SUSE Bug 1155131", url: "https://bugzilla.suse.com/1155131", }, { category: "self", summary: "SUSE Bug 1155671", url: "https://bugzilla.suse.com/1155671", }, { category: "self", summary: "SUSE CVE CVE-2016-10906 page", url: "https://www.suse.com/security/cve/CVE-2016-10906/", }, { category: "self", summary: "SUSE CVE CVE-2017-18379 page", url: "https://www.suse.com/security/cve/CVE-2017-18379/", }, { category: "self", summary: "SUSE CVE CVE-2017-18509 page", url: "https://www.suse.com/security/cve/CVE-2017-18509/", }, { category: "self", summary: "SUSE CVE CVE-2017-18551 page", url: "https://www.suse.com/security/cve/CVE-2017-18551/", }, { category: "self", summary: "SUSE CVE CVE-2017-18595 page", url: "https://www.suse.com/security/cve/CVE-2017-18595/", }, { category: "self", summary: "SUSE CVE CVE-2018-12207 page", url: "https://www.suse.com/security/cve/CVE-2018-12207/", }, { category: "self", summary: "SUSE CVE CVE-2018-20976 page", url: "https://www.suse.com/security/cve/CVE-2018-20976/", }, { category: "self", summary: "SUSE CVE CVE-2019-0154 page", url: "https://www.suse.com/security/cve/CVE-2019-0154/", }, { category: "self", summary: "SUSE CVE CVE-2019-0155 page", url: "https://www.suse.com/security/cve/CVE-2019-0155/", }, { category: "self", summary: "SUSE CVE CVE-2019-10220 page", url: "https://www.suse.com/security/cve/CVE-2019-10220/", }, { category: "self", summary: "SUSE CVE CVE-2019-11135 page", url: "https://www.suse.com/security/cve/CVE-2019-11135/", }, { category: "self", summary: "SUSE CVE CVE-2019-13272 page", url: "https://www.suse.com/security/cve/CVE-2019-13272/", }, { category: "self", summary: "SUSE CVE CVE-2019-14814 page", url: "https://www.suse.com/security/cve/CVE-2019-14814/", }, { category: "self", summary: "SUSE CVE CVE-2019-14815 page", url: "https://www.suse.com/security/cve/CVE-2019-14815/", }, { category: "self", summary: "SUSE CVE CVE-2019-14816 page", url: "https://www.suse.com/security/cve/CVE-2019-14816/", }, { category: "self", summary: "SUSE CVE CVE-2019-14821 page", url: "https://www.suse.com/security/cve/CVE-2019-14821/", }, { category: "self", summary: "SUSE CVE CVE-2019-14835 page", url: "https://www.suse.com/security/cve/CVE-2019-14835/", }, { category: "self", summary: "SUSE CVE CVE-2019-15098 page", url: "https://www.suse.com/security/cve/CVE-2019-15098/", }, { category: "self", summary: "SUSE CVE CVE-2019-15211 page", url: "https://www.suse.com/security/cve/CVE-2019-15211/", }, { category: "self", summary: "SUSE CVE CVE-2019-15212 page", url: "https://www.suse.com/security/cve/CVE-2019-15212/", }, { category: "self", summary: "SUSE CVE CVE-2019-15214 page", url: "https://www.suse.com/security/cve/CVE-2019-15214/", }, { category: "self", summary: "SUSE CVE CVE-2019-15215 page", url: "https://www.suse.com/security/cve/CVE-2019-15215/", }, { category: "self", summary: "SUSE CVE CVE-2019-15216 page", url: "https://www.suse.com/security/cve/CVE-2019-15216/", }, { category: "self", summary: "SUSE CVE CVE-2019-15217 page", url: "https://www.suse.com/security/cve/CVE-2019-15217/", }, { category: "self", summary: "SUSE CVE CVE-2019-15218 page", url: "https://www.suse.com/security/cve/CVE-2019-15218/", }, { category: "self", summary: "SUSE CVE CVE-2019-15219 page", url: "https://www.suse.com/security/cve/CVE-2019-15219/", }, { category: "self", summary: "SUSE CVE CVE-2019-15220 page", url: "https://www.suse.com/security/cve/CVE-2019-15220/", }, { category: "self", summary: "SUSE CVE CVE-2019-15221 page", url: "https://www.suse.com/security/cve/CVE-2019-15221/", }, { category: "self", summary: "SUSE CVE CVE-2019-15239 page", url: "https://www.suse.com/security/cve/CVE-2019-15239/", }, { category: "self", summary: "SUSE CVE CVE-2019-15290 page", url: "https://www.suse.com/security/cve/CVE-2019-15290/", }, { category: "self", summary: "SUSE CVE CVE-2019-15291 page", url: "https://www.suse.com/security/cve/CVE-2019-15291/", }, { category: "self", summary: "SUSE CVE CVE-2019-15505 page", url: "https://www.suse.com/security/cve/CVE-2019-15505/", }, { category: "self", summary: "SUSE CVE CVE-2019-15666 page", url: "https://www.suse.com/security/cve/CVE-2019-15666/", }, { category: "self", summary: "SUSE CVE CVE-2019-15807 page", url: "https://www.suse.com/security/cve/CVE-2019-15807/", }, { category: "self", summary: "SUSE CVE CVE-2019-15902 page", url: "https://www.suse.com/security/cve/CVE-2019-15902/", }, { category: "self", summary: "SUSE CVE CVE-2019-15924 page", url: "https://www.suse.com/security/cve/CVE-2019-15924/", }, { category: "self", summary: "SUSE CVE CVE-2019-15926 page", url: "https://www.suse.com/security/cve/CVE-2019-15926/", }, { category: "self", summary: "SUSE CVE CVE-2019-15927 page", url: "https://www.suse.com/security/cve/CVE-2019-15927/", }, { category: "self", summary: "SUSE CVE CVE-2019-16232 page", url: "https://www.suse.com/security/cve/CVE-2019-16232/", }, { category: "self", summary: "SUSE CVE CVE-2019-16233 page", url: "https://www.suse.com/security/cve/CVE-2019-16233/", }, { category: "self", summary: "SUSE CVE CVE-2019-16234 page", url: "https://www.suse.com/security/cve/CVE-2019-16234/", }, { category: "self", summary: "SUSE CVE CVE-2019-16413 page", url: "https://www.suse.com/security/cve/CVE-2019-16413/", }, { category: "self", summary: "SUSE CVE CVE-2019-16995 page", url: "https://www.suse.com/security/cve/CVE-2019-16995/", }, { category: "self", summary: "SUSE CVE CVE-2019-17055 page", url: "https://www.suse.com/security/cve/CVE-2019-17055/", }, { category: "self", summary: "SUSE CVE CVE-2019-17056 page", url: "https://www.suse.com/security/cve/CVE-2019-17056/", }, { category: "self", summary: "SUSE CVE CVE-2019-17133 page", url: "https://www.suse.com/security/cve/CVE-2019-17133/", }, { category: "self", summary: "SUSE CVE CVE-2019-17666 page", url: "https://www.suse.com/security/cve/CVE-2019-17666/", }, { category: "self", summary: "SUSE CVE CVE-2019-9456 page", url: "https://www.suse.com/security/cve/CVE-2019-9456/", }, { category: "self", summary: "SUSE CVE CVE-2019-9506 page", url: "https://www.suse.com/security/cve/CVE-2019-9506/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2019-11-15T06:29:59Z", generator: { date: "2019-11-15T06:29:59Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2019:2949-1", initial_release_date: "2019-11-15T06:29:59Z", revision_history: [ { date: "2019-11-15T06:29:59Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.4.180-94.107.1.aarch64", product: { name: "cluster-md-kmp-default-4.4.180-94.107.1.aarch64", product_id: "cluster-md-kmp-default-4.4.180-94.107.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.180-94.107.1.aarch64", product: { name: "dlm-kmp-default-4.4.180-94.107.1.aarch64", product_id: "dlm-kmp-default-4.4.180-94.107.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.180-94.107.1.aarch64", product: { name: "gfs2-kmp-default-4.4.180-94.107.1.aarch64", product_id: "gfs2-kmp-default-4.4.180-94.107.1.aarch64", }, }, { category: "product_version", name: "kernel-default-4.4.180-94.107.1.aarch64", product: { name: "kernel-default-4.4.180-94.107.1.aarch64", product_id: "kernel-default-4.4.180-94.107.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.4.180-94.107.1.aarch64", product: { name: "kernel-default-base-4.4.180-94.107.1.aarch64", product_id: "kernel-default-base-4.4.180-94.107.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.4.180-94.107.1.aarch64", product: { name: "kernel-default-devel-4.4.180-94.107.1.aarch64", product_id: "kernel-default-devel-4.4.180-94.107.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-4.4.180-94.107.1.aarch64", product: { name: "kernel-default-extra-4.4.180-94.107.1.aarch64", product_id: "kernel-default-extra-4.4.180-94.107.1.aarch64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.180-94.107.1.aarch64", product: { name: "kernel-default-kgraft-4.4.180-94.107.1.aarch64", product_id: "kernel-default-kgraft-4.4.180-94.107.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.4.180-94.107.1.aarch64", product: { name: "kernel-obs-build-4.4.180-94.107.1.aarch64", product_id: "kernel-obs-build-4.4.180-94.107.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.180-94.107.1.aarch64", product: { name: "kernel-obs-qa-4.4.180-94.107.1.aarch64", product_id: "kernel-obs-qa-4.4.180-94.107.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.4.180-94.107.1.aarch64", product: { name: "kernel-syms-4.4.180-94.107.1.aarch64", product_id: "kernel-syms-4.4.180-94.107.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-4.4.180-94.107.1.aarch64", product: { name: "kernel-vanilla-4.4.180-94.107.1.aarch64", product_id: "kernel-vanilla-4.4.180-94.107.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.180-94.107.1.aarch64", product: { name: "kernel-vanilla-base-4.4.180-94.107.1.aarch64", product_id: "kernel-vanilla-base-4.4.180-94.107.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.180-94.107.1.aarch64", product: { name: "kernel-vanilla-devel-4.4.180-94.107.1.aarch64", product_id: "kernel-vanilla-devel-4.4.180-94.107.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.4.180-94.107.1.aarch64", product: { name: "kselftests-kmp-default-4.4.180-94.107.1.aarch64", product_id: "kselftests-kmp-default-4.4.180-94.107.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.180-94.107.1.aarch64", product: { name: "ocfs2-kmp-default-4.4.180-94.107.1.aarch64", product_id: "ocfs2-kmp-default-4.4.180-94.107.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.4.180-94.107.1.noarch", product: { name: "kernel-devel-4.4.180-94.107.1.noarch", product_id: "kernel-devel-4.4.180-94.107.1.noarch", }, }, { category: "product_version", name: "kernel-macros-4.4.180-94.107.1.noarch", product: { name: "kernel-macros-4.4.180-94.107.1.noarch", product_id: "kernel-macros-4.4.180-94.107.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.4.180-94.107.1.noarch", product: { name: "kernel-source-4.4.180-94.107.1.noarch", product_id: "kernel-source-4.4.180-94.107.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.4.180-94.107.1.noarch", product: { name: "kernel-docs-4.4.180-94.107.1.noarch", product_id: "kernel-docs-4.4.180-94.107.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-4.4.180-94.107.1.noarch", product: { name: "kernel-docs-html-4.4.180-94.107.1.noarch", product_id: "kernel-docs-html-4.4.180-94.107.1.noarch", }, }, { category: "product_version", name: "kernel-docs-pdf-4.4.180-94.107.1.noarch", product: { name: "kernel-docs-pdf-4.4.180-94.107.1.noarch", product_id: "kernel-docs-pdf-4.4.180-94.107.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-4.4.180-94.107.1.noarch", product: { name: "kernel-source-vanilla-4.4.180-94.107.1.noarch", product_id: "kernel-source-vanilla-4.4.180-94.107.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-debug-4.4.180-94.107.1.ppc64le", product: { name: "cluster-md-kmp-debug-4.4.180-94.107.1.ppc64le", product_id: "cluster-md-kmp-debug-4.4.180-94.107.1.ppc64le", }, }, { category: "product_version", name: "cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", product: { name: "cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", product_id: "cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-debug-4.4.180-94.107.1.ppc64le", product: { name: "dlm-kmp-debug-4.4.180-94.107.1.ppc64le", product_id: "dlm-kmp-debug-4.4.180-94.107.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.180-94.107.1.ppc64le", product: { name: "dlm-kmp-default-4.4.180-94.107.1.ppc64le", product_id: "dlm-kmp-default-4.4.180-94.107.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-debug-4.4.180-94.107.1.ppc64le", product: { name: "gfs2-kmp-debug-4.4.180-94.107.1.ppc64le", product_id: "gfs2-kmp-debug-4.4.180-94.107.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.180-94.107.1.ppc64le", product: { name: "gfs2-kmp-default-4.4.180-94.107.1.ppc64le", product_id: "gfs2-kmp-default-4.4.180-94.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-4.4.180-94.107.1.ppc64le", product: { name: "kernel-debug-4.4.180-94.107.1.ppc64le", product_id: "kernel-debug-4.4.180-94.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-base-4.4.180-94.107.1.ppc64le", product: { name: "kernel-debug-base-4.4.180-94.107.1.ppc64le", product_id: "kernel-debug-base-4.4.180-94.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-4.4.180-94.107.1.ppc64le", product: { name: "kernel-debug-devel-4.4.180-94.107.1.ppc64le", product_id: "kernel-debug-devel-4.4.180-94.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-extra-4.4.180-94.107.1.ppc64le", product: { name: "kernel-debug-extra-4.4.180-94.107.1.ppc64le", product_id: "kernel-debug-extra-4.4.180-94.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-kgraft-4.4.180-94.107.1.ppc64le", product: { name: "kernel-debug-kgraft-4.4.180-94.107.1.ppc64le", product_id: "kernel-debug-kgraft-4.4.180-94.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.4.180-94.107.1.ppc64le", product: { name: "kernel-default-4.4.180-94.107.1.ppc64le", product_id: "kernel-default-4.4.180-94.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.4.180-94.107.1.ppc64le", product: { name: "kernel-default-base-4.4.180-94.107.1.ppc64le", product_id: "kernel-default-base-4.4.180-94.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.4.180-94.107.1.ppc64le", product: { name: "kernel-default-devel-4.4.180-94.107.1.ppc64le", product_id: "kernel-default-devel-4.4.180-94.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-4.4.180-94.107.1.ppc64le", product: { name: "kernel-default-extra-4.4.180-94.107.1.ppc64le", product_id: "kernel-default-extra-4.4.180-94.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.180-94.107.1.ppc64le", product: { name: "kernel-default-kgraft-4.4.180-94.107.1.ppc64le", product_id: "kernel-default-kgraft-4.4.180-94.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.4.180-94.107.1.ppc64le", product: { name: "kernel-obs-build-4.4.180-94.107.1.ppc64le", product_id: "kernel-obs-build-4.4.180-94.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.180-94.107.1.ppc64le", product: { name: "kernel-obs-qa-4.4.180-94.107.1.ppc64le", product_id: "kernel-obs-qa-4.4.180-94.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.4.180-94.107.1.ppc64le", product: { name: "kernel-syms-4.4.180-94.107.1.ppc64le", product_id: "kernel-syms-4.4.180-94.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-4.4.180-94.107.1.ppc64le", product: { name: "kernel-vanilla-4.4.180-94.107.1.ppc64le", product_id: "kernel-vanilla-4.4.180-94.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.180-94.107.1.ppc64le", product: { name: "kernel-vanilla-base-4.4.180-94.107.1.ppc64le", product_id: "kernel-vanilla-base-4.4.180-94.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.180-94.107.1.ppc64le", product: { name: "kernel-vanilla-devel-4.4.180-94.107.1.ppc64le", product_id: "kernel-vanilla-devel-4.4.180-94.107.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", product: { name: "kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", product_id: "kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-debug-4.4.180-94.107.1.ppc64le", product: { name: "kselftests-kmp-debug-4.4.180-94.107.1.ppc64le", product_id: "kselftests-kmp-debug-4.4.180-94.107.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-4.4.180-94.107.1.ppc64le", product: { name: "kselftests-kmp-default-4.4.180-94.107.1.ppc64le", product_id: "kselftests-kmp-default-4.4.180-94.107.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-debug-4.4.180-94.107.1.ppc64le", product: { name: "ocfs2-kmp-debug-4.4.180-94.107.1.ppc64le", product_id: "ocfs2-kmp-debug-4.4.180-94.107.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", product: { name: "ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", product_id: "ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.4.180-94.107.1.s390x", product: { name: "cluster-md-kmp-default-4.4.180-94.107.1.s390x", product_id: "cluster-md-kmp-default-4.4.180-94.107.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.180-94.107.1.s390x", product: { name: "dlm-kmp-default-4.4.180-94.107.1.s390x", product_id: "dlm-kmp-default-4.4.180-94.107.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.180-94.107.1.s390x", product: { name: "gfs2-kmp-default-4.4.180-94.107.1.s390x", product_id: "gfs2-kmp-default-4.4.180-94.107.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.4.180-94.107.1.s390x", product: { name: "kernel-default-4.4.180-94.107.1.s390x", product_id: "kernel-default-4.4.180-94.107.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.4.180-94.107.1.s390x", product: { name: "kernel-default-base-4.4.180-94.107.1.s390x", product_id: "kernel-default-base-4.4.180-94.107.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.4.180-94.107.1.s390x", product: { name: "kernel-default-devel-4.4.180-94.107.1.s390x", product_id: "kernel-default-devel-4.4.180-94.107.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-4.4.180-94.107.1.s390x", product: { name: "kernel-default-extra-4.4.180-94.107.1.s390x", product_id: "kernel-default-extra-4.4.180-94.107.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.180-94.107.1.s390x", product: { name: "kernel-default-kgraft-4.4.180-94.107.1.s390x", product_id: "kernel-default-kgraft-4.4.180-94.107.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.4.180-94.107.1.s390x", product: { name: "kernel-default-man-4.4.180-94.107.1.s390x", product_id: "kernel-default-man-4.4.180-94.107.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.4.180-94.107.1.s390x", product: { name: "kernel-obs-build-4.4.180-94.107.1.s390x", product_id: "kernel-obs-build-4.4.180-94.107.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.180-94.107.1.s390x", product: { name: "kernel-obs-qa-4.4.180-94.107.1.s390x", product_id: "kernel-obs-qa-4.4.180-94.107.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.4.180-94.107.1.s390x", product: { name: "kernel-syms-4.4.180-94.107.1.s390x", product_id: "kernel-syms-4.4.180-94.107.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-4.4.180-94.107.1.s390x", product: { name: "kernel-vanilla-4.4.180-94.107.1.s390x", product_id: "kernel-vanilla-4.4.180-94.107.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.180-94.107.1.s390x", product: { name: "kernel-vanilla-base-4.4.180-94.107.1.s390x", product_id: "kernel-vanilla-base-4.4.180-94.107.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.180-94.107.1.s390x", product: { name: "kernel-vanilla-devel-4.4.180-94.107.1.s390x", product_id: "kernel-vanilla-devel-4.4.180-94.107.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-4.4.180-94.107.1.s390x", product: { name: "kernel-zfcpdump-4.4.180-94.107.1.s390x", product_id: "kernel-zfcpdump-4.4.180-94.107.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-4.4.180-94.107.1.s390x", product: { name: "kselftests-kmp-default-4.4.180-94.107.1.s390x", product_id: "kselftests-kmp-default-4.4.180-94.107.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.180-94.107.1.s390x", product: { name: "ocfs2-kmp-default-4.4.180-94.107.1.s390x", product_id: "ocfs2-kmp-default-4.4.180-94.107.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-default-4.4.180-94.107.1.x86_64", product: { name: "kernel-default-4.4.180-94.107.1.x86_64", product_id: "kernel-default-4.4.180-94.107.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.4.180-94.107.1.x86_64", product: { name: "kernel-default-base-4.4.180-94.107.1.x86_64", product_id: "kernel-default-base-4.4.180-94.107.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.4.180-94.107.1.x86_64", product: { name: "kernel-default-devel-4.4.180-94.107.1.x86_64", product_id: "kernel-default-devel-4.4.180-94.107.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.180-94.107.1.x86_64", product: { name: "kernel-default-kgraft-4.4.180-94.107.1.x86_64", product_id: "kernel-default-kgraft-4.4.180-94.107.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.4.180-94.107.1.x86_64", product: { name: "kernel-syms-4.4.180-94.107.1.x86_64", product_id: "kernel-syms-4.4.180-94.107.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", product: { name: "kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", product_id: "kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-debug-4.4.180-94.107.1.x86_64", product: { name: "cluster-md-kmp-debug-4.4.180-94.107.1.x86_64", product_id: "cluster-md-kmp-debug-4.4.180-94.107.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-default-4.4.180-94.107.1.x86_64", product: { name: "cluster-md-kmp-default-4.4.180-94.107.1.x86_64", product_id: "cluster-md-kmp-default-4.4.180-94.107.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-debug-4.4.180-94.107.1.x86_64", product: { name: "dlm-kmp-debug-4.4.180-94.107.1.x86_64", product_id: "dlm-kmp-debug-4.4.180-94.107.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.180-94.107.1.x86_64", product: { name: "dlm-kmp-default-4.4.180-94.107.1.x86_64", product_id: "dlm-kmp-default-4.4.180-94.107.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-debug-4.4.180-94.107.1.x86_64", product: { name: "gfs2-kmp-debug-4.4.180-94.107.1.x86_64", product_id: "gfs2-kmp-debug-4.4.180-94.107.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.180-94.107.1.x86_64", product: { name: "gfs2-kmp-default-4.4.180-94.107.1.x86_64", product_id: "gfs2-kmp-default-4.4.180-94.107.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-4.4.180-94.107.1.x86_64", product: { name: "kernel-debug-4.4.180-94.107.1.x86_64", product_id: "kernel-debug-4.4.180-94.107.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-base-4.4.180-94.107.1.x86_64", product: { name: "kernel-debug-base-4.4.180-94.107.1.x86_64", product_id: "kernel-debug-base-4.4.180-94.107.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-4.4.180-94.107.1.x86_64", product: { name: "kernel-debug-devel-4.4.180-94.107.1.x86_64", product_id: "kernel-debug-devel-4.4.180-94.107.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-extra-4.4.180-94.107.1.x86_64", product: { name: "kernel-debug-extra-4.4.180-94.107.1.x86_64", product_id: "kernel-debug-extra-4.4.180-94.107.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-kgraft-4.4.180-94.107.1.x86_64", product: { name: "kernel-debug-kgraft-4.4.180-94.107.1.x86_64", product_id: "kernel-debug-kgraft-4.4.180-94.107.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.4.180-94.107.1.x86_64", product: { name: "kernel-default-extra-4.4.180-94.107.1.x86_64", product_id: "kernel-default-extra-4.4.180-94.107.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.4.180-94.107.1.x86_64", product: { name: "kernel-obs-build-4.4.180-94.107.1.x86_64", product_id: "kernel-obs-build-4.4.180-94.107.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.180-94.107.1.x86_64", product: { name: "kernel-obs-qa-4.4.180-94.107.1.x86_64", product_id: "kernel-obs-qa-4.4.180-94.107.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-4.4.180-94.107.1.x86_64", product: { name: "kernel-vanilla-4.4.180-94.107.1.x86_64", product_id: "kernel-vanilla-4.4.180-94.107.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.180-94.107.1.x86_64", product: { name: "kernel-vanilla-base-4.4.180-94.107.1.x86_64", product_id: "kernel-vanilla-base-4.4.180-94.107.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.180-94.107.1.x86_64", product: { name: "kernel-vanilla-devel-4.4.180-94.107.1.x86_64", product_id: "kernel-vanilla-devel-4.4.180-94.107.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-debug-4.4.180-94.107.1.x86_64", product: { name: "kselftests-kmp-debug-4.4.180-94.107.1.x86_64", product_id: "kselftests-kmp-debug-4.4.180-94.107.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.4.180-94.107.1.x86_64", product: { name: "kselftests-kmp-default-4.4.180-94.107.1.x86_64", product_id: "kselftests-kmp-default-4.4.180-94.107.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-debug-4.4.180-94.107.1.x86_64", product: { name: "ocfs2-kmp-debug-4.4.180-94.107.1.x86_64", product_id: "ocfs2-kmp-debug-4.4.180-94.107.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.180-94.107.1.x86_64", product: { name: "ocfs2-kmp-default-4.4.180-94.107.1.x86_64", product_id: "ocfs2-kmp-default-4.4.180-94.107.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "HPE Helion OpenStack 8", product: { name: "HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8", product_identification_helper: { cpe: "cpe:/o:suse:hpe-helion-openstack:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud 8", product: { name: "SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud Crowbar 8", product: { name: "SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud-crowbar:8", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 12 SP3", product: { name: "SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-BCL", product: { name: "SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles-bcl:12:sp3", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 5", product: { name: "SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5", product_identification_helper: { cpe: "cpe:/o:suse:ses:5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.107.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.107.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.107.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.107.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.107.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.107.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.107.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-kgraft-4.4.180-94.107.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.107.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.107.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.107.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.107.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.107.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", }, product_reference: "kernel-source-4.4.180-94.107.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.107.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.107.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.107.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.107.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.107.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.107.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-kgraft-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.107.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.107.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.107.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.107.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.107.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", }, product_reference: "kernel-source-4.4.180-94.107.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.107.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.107.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.107.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.107.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.107.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-kgraft-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.107.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.107.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.107.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.107.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.107.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", }, product_reference: "kernel-source-4.4.180-94.107.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.107.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.180-94.107.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.180-94.107.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", }, product_reference: "cluster-md-kmp-default-4.4.180-94.107.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.180-94.107.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.180-94.107.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", }, product_reference: "dlm-kmp-default-4.4.180-94.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.180-94.107.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", }, product_reference: "dlm-kmp-default-4.4.180-94.107.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.180-94.107.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", }, product_reference: "dlm-kmp-default-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.180-94.107.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.4.180-94.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.180-94.107.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", }, product_reference: "gfs2-kmp-default-4.4.180-94.107.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.180-94.107.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", }, product_reference: "gfs2-kmp-default-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.180-94.107.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.180-94.107.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", }, product_reference: "ocfs2-kmp-default-4.4.180-94.107.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.180-94.107.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.107.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", }, product_reference: "kernel-default-4.4.180-94.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.107.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.107.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", }, product_reference: "kernel-default-base-4.4.180-94.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.107.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.107.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", }, product_reference: "kernel-default-devel-4.4.180-94.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.107.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.107.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", }, product_reference: "kernel-default-kgraft-4.4.180-94.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.107.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-kgraft-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.107.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.107.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.107.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", }, product_reference: "kernel-source-4.4.180-94.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.107.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", }, product_reference: "kernel-syms-4.4.180-94.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.107.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.107.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", }, product_reference: "kernel-default-4.4.180-94.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.107.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", }, product_reference: "kernel-default-4.4.180-94.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.107.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", }, product_reference: "kernel-default-4.4.180-94.107.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.107.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.107.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", }, product_reference: "kernel-default-base-4.4.180-94.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.107.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", }, product_reference: "kernel-default-base-4.4.180-94.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.107.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", }, product_reference: "kernel-default-base-4.4.180-94.107.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.107.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.107.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", }, product_reference: "kernel-default-devel-4.4.180-94.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.107.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", }, product_reference: "kernel-default-devel-4.4.180-94.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.107.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", }, product_reference: "kernel-default-devel-4.4.180-94.107.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.107.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.107.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", }, product_reference: "kernel-default-kgraft-4.4.180-94.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.107.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-kgraft-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.4.180-94.107.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", }, product_reference: "kernel-default-man-4.4.180-94.107.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.107.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.107.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.107.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", }, product_reference: "kernel-source-4.4.180-94.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.107.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", }, product_reference: "kernel-syms-4.4.180-94.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.107.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", }, product_reference: "kernel-syms-4.4.180-94.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.107.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", }, product_reference: "kernel-syms-4.4.180-94.107.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.107.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.107.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.107.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.107.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.107.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.107.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.107.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", }, product_reference: "kernel-source-4.4.180-94.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.107.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.107.1.aarch64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", }, product_reference: "kernel-default-4.4.180-94.107.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.107.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.107.1.aarch64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", }, product_reference: "kernel-default-base-4.4.180-94.107.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.107.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.107.1.aarch64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", }, product_reference: "kernel-default-devel-4.4.180-94.107.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.107.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.107.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-default-kgraft-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.107.1.noarch as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.107.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.107.1.noarch as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.107.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.107.1.noarch as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", }, product_reference: "kernel-source-4.4.180-94.107.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.107.1.aarch64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", }, product_reference: "kernel-syms-4.4.180-94.107.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.107.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.107.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, ], }, vulnerabilities: [ { cve: "CVE-2016-10906", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-10906", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/net/ethernet/arc/emac_main.c in the Linux kernel before 4.5. A use-after-free is caused by a race condition between the functions arc_emac_tx and arc_emac_tx_clean.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-10906", url: "https://www.suse.com/security/cve/CVE-2016-10906", }, { category: "external", summary: "SUSE Bug 1146584 for CVE-2016-10906", url: "https://bugzilla.suse.com/1146584", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2016-10906", }, { cve: "CVE-2017-18379", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-18379", }, ], notes: [ { category: "general", text: "In the Linux kernel before 4.14, an out of boundary access happened in drivers/nvme/target/fc.c.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-18379", url: "https://www.suse.com/security/cve/CVE-2017-18379", }, { category: "external", summary: "SUSE Bug 1143187 for CVE-2017-18379", url: "https://bugzilla.suse.com/1143187", }, { category: "external", summary: "SUSE Bug 1145604 for CVE-2017-18379", url: "https://bugzilla.suse.com/1145604", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2017-18379", }, { cve: "CVE-2017-18509", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-18509", }, ], notes: [ { category: "general", text: "An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before 4.11. By setting a specific socket option, an attacker can control a pointer in kernel land and cause an inet_csk_listen_stop general protection fault, or potentially execute arbitrary code under certain circumstances. The issue can be triggered as root (e.g., inside a default LXC container or with the CAP_NET_ADMIN capability) or after namespace unsharing. This occurs because sk_type and protocol are not checked in the appropriate part of the ip6_mroute_* functions. NOTE: this affects Linux distributions that use 4.9.x longterm kernels before 4.9.187.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-18509", url: "https://www.suse.com/security/cve/CVE-2017-18509", }, { category: "external", summary: "SUSE Bug 1145477 for CVE-2017-18509", url: "https://bugzilla.suse.com/1145477", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2017-18509", }, { cve: "CVE-2017-18551", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-18551", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/i2c/i2c-core-smbus.c in the Linux kernel before 4.14.15. There is an out of bounds write in the function i2c_smbus_xfer_emulated.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-18551", url: "https://www.suse.com/security/cve/CVE-2017-18551", }, { category: "external", summary: "SUSE Bug 1146163 for CVE-2017-18551", url: "https://bugzilla.suse.com/1146163", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2017-18551", }, { cve: "CVE-2017-18595", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-18595", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 4.14.11. A double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-18595", url: "https://www.suse.com/security/cve/CVE-2017-18595", }, { category: "external", summary: "SUSE Bug 1149555 for CVE-2017-18595", url: "https://bugzilla.suse.com/1149555", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2017-18595", }, { cve: "CVE-2018-12207", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-12207", }, ], notes: [ { category: "general", text: "Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-12207", url: "https://www.suse.com/security/cve/CVE-2018-12207", }, { category: "external", summary: "SUSE Bug 1117665 for CVE-2018-12207", url: "https://bugzilla.suse.com/1117665", }, { category: "external", summary: "SUSE Bug 1139073 for CVE-2018-12207", url: "https://bugzilla.suse.com/1139073", }, { category: "external", summary: "SUSE Bug 1152505 for CVE-2018-12207", url: "https://bugzilla.suse.com/1152505", }, { category: "external", summary: "SUSE Bug 1155812 for CVE-2018-12207", url: "https://bugzilla.suse.com/1155812", }, { category: "external", summary: "SUSE Bug 1155817 for CVE-2018-12207", url: "https://bugzilla.suse.com/1155817", }, { category: "external", summary: "SUSE Bug 1155945 for CVE-2018-12207", url: "https://bugzilla.suse.com/1155945", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2018-12207", url: "https://bugzilla.suse.com/1178658", }, { category: "external", summary: "SUSE Bug 1201877 for CVE-2018-12207", url: "https://bugzilla.suse.com/1201877", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2018-12207", }, { cve: "CVE-2018-20976", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-20976", }, ], notes: [ { category: "general", text: "An issue was discovered in fs/xfs/xfs_super.c in the Linux kernel before 4.18. A use after free exists, related to xfs_fs_fill_super failure.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-20976", url: "https://www.suse.com/security/cve/CVE-2018-20976", }, { category: "external", summary: "SUSE Bug 1146285 for CVE-2018-20976", url: "https://bugzilla.suse.com/1146285", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2018-20976", }, { cve: "CVE-2019-0154", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-0154", }, ], notes: [ { category: "general", text: "Insufficient access control in subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6 and E-2100 Processor Families may allow an authenticated user to potentially enable denial of service via local access.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-0154", url: "https://www.suse.com/security/cve/CVE-2019-0154", }, { category: "external", summary: "SUSE Bug 1135966 for CVE-2019-0154", url: "https://bugzilla.suse.com/1135966", }, { category: "external", summary: "SUSE Bug 1181720 for CVE-2019-0154", url: "https://bugzilla.suse.com/1181720", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "important", }, ], title: "CVE-2019-0154", }, { cve: "CVE-2019-0155", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-0155", }, ], notes: [ { category: "general", text: "Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6, E-2100 and E-2200 Processor Families; Intel(R) Graphics Driver for Windows before 26.20.100.6813 (DCH) or 26.20.100.6812 and before 21.20.x.5077 (aka15.45.5077), i915 Linux Driver for Intel(R) Processor Graphics before versions 5.4-rc7, 5.3.11, 4.19.84, 4.14.154, 4.9.201, 4.4.201 may allow an authenticated user to potentially enable escalation of privilege via local access.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-0155", url: "https://www.suse.com/security/cve/CVE-2019-0155", }, { category: "external", summary: "SUSE Bug 1135966 for CVE-2019-0155", url: "https://bugzilla.suse.com/1135966", }, { category: "external", summary: "SUSE Bug 1135967 for CVE-2019-0155", url: "https://bugzilla.suse.com/1135967", }, { category: "external", summary: "SUSE Bug 1173663 for CVE-2019-0155", url: "https://bugzilla.suse.com/1173663", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "important", }, ], title: "CVE-2019-0155", }, { cve: "CVE-2019-10220", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-10220", }, ], notes: [ { category: "general", text: "Linux kernel CIFS implementation, version 4.9.0 is vulnerable to a relative paths injection in directory entry lists.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-10220", url: "https://www.suse.com/security/cve/CVE-2019-10220", }, { category: "external", summary: "SUSE Bug 1144903 for CVE-2019-10220", url: "https://bugzilla.suse.com/1144903", }, { category: "external", summary: "SUSE Bug 1153108 for CVE-2019-10220", url: "https://bugzilla.suse.com/1153108", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "important", }, ], title: "CVE-2019-10220", }, { cve: "CVE-2019-11135", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-11135", }, ], notes: [ { category: "general", text: "TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-11135", url: "https://www.suse.com/security/cve/CVE-2019-11135", }, { category: "external", summary: "SUSE Bug 1139073 for CVE-2019-11135", url: "https://bugzilla.suse.com/1139073", }, { category: "external", summary: "SUSE Bug 1152497 for CVE-2019-11135", url: "https://bugzilla.suse.com/1152497", }, { category: "external", summary: "SUSE Bug 1152505 for CVE-2019-11135", url: "https://bugzilla.suse.com/1152505", }, { category: "external", summary: "SUSE Bug 1152506 for CVE-2019-11135", url: "https://bugzilla.suse.com/1152506", }, { category: "external", summary: "SUSE Bug 1160120 for CVE-2019-11135", url: "https://bugzilla.suse.com/1160120", }, { category: "external", summary: "SUSE Bug 1201877 for CVE-2019-11135", url: "https://bugzilla.suse.com/1201877", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2019-11135", }, { cve: "CVE-2019-13272", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-13272", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the recording of the credentials of a process that wants to create a ptrace relationship, which allows local users to obtain root access by leveraging certain scenarios with a parent-child process relationship, where a parent drops privileges and calls execve (potentially allowing control by an attacker). One contributing factor is an object lifetime issue (which can also cause a panic). Another contributing factor is incorrect marking of a ptrace relationship as privileged, which is exploitable through (for example) Polkit's pkexec helper with PTRACE_TRACEME. NOTE: SELinux deny_ptrace might be a usable workaround in some environments.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-13272", url: "https://www.suse.com/security/cve/CVE-2019-13272", }, { category: "external", summary: "SUSE Bug 1140671 for CVE-2019-13272", url: "https://bugzilla.suse.com/1140671", }, { category: "external", summary: "SUSE Bug 1156321 for CVE-2019-13272", url: "https://bugzilla.suse.com/1156321", }, { category: "external", summary: "SUSE Bug 1198122 for CVE-2019-13272", url: "https://bugzilla.suse.com/1198122", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "important", }, ], title: "CVE-2019-13272", }, { cve: "CVE-2019-14814", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-14814", }, ], notes: [ { category: "general", text: "There is heap-based buffer overflow in Linux kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-14814", url: "https://www.suse.com/security/cve/CVE-2019-14814", }, { category: "external", summary: "SUSE Bug 1146512 for CVE-2019-14814", url: "https://bugzilla.suse.com/1146512", }, { category: "external", summary: "SUSE Bug 1173664 for CVE-2019-14814", url: "https://bugzilla.suse.com/1173664", }, { category: "external", summary: "SUSE Bug 1173665 for CVE-2019-14814", url: "https://bugzilla.suse.com/1173665", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "important", }, ], title: "CVE-2019-14814", }, { cve: "CVE-2019-14815", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-14815", }, ], notes: [ { category: "general", text: "A vulnerability was found in Linux Kernel, where a Heap Overflow was found in mwifiex_set_wmm_params() function of Marvell Wifi Driver.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-14815", url: "https://www.suse.com/security/cve/CVE-2019-14815", }, { category: "external", summary: "SUSE Bug 1146514 for CVE-2019-14815", url: "https://bugzilla.suse.com/1146514", }, { category: "external", summary: "SUSE Bug 1173665 for CVE-2019-14815", url: "https://bugzilla.suse.com/1173665", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "important", }, ], title: "CVE-2019-14815", }, { cve: "CVE-2019-14816", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-14816", }, ], notes: [ { category: "general", text: "There is heap-based buffer overflow in kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-14816", url: "https://www.suse.com/security/cve/CVE-2019-14816", }, { category: "external", summary: "SUSE Bug 1146516 for CVE-2019-14816", url: "https://bugzilla.suse.com/1146516", }, { category: "external", summary: "SUSE Bug 1173666 for CVE-2019-14816", url: "https://bugzilla.suse.com/1173666", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "important", }, ], title: "CVE-2019-14816", }, { cve: "CVE-2019-14821", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-14821", }, ], notes: [ { category: "general", text: "An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->last' value could be supplied by a host user-space process. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-14821", url: "https://www.suse.com/security/cve/CVE-2019-14821", }, { category: "external", summary: "SUSE Bug 1151350 for CVE-2019-14821", url: "https://bugzilla.suse.com/1151350", }, { category: "external", summary: "SUSE Bug 1218966 for CVE-2019-14821", url: "https://bugzilla.suse.com/1218966", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2019-14821", }, { cve: "CVE-2019-14835", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-14835", }, ], notes: [ { category: "general", text: "A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-14835", url: "https://www.suse.com/security/cve/CVE-2019-14835", }, { category: "external", summary: "SUSE Bug 1150112 for CVE-2019-14835", url: "https://bugzilla.suse.com/1150112", }, { category: "external", summary: "SUSE Bug 1151021 for CVE-2019-14835", url: "https://bugzilla.suse.com/1151021", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "important", }, ], title: "CVE-2019-14835", }, { cve: "CVE-2019-15098", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-15098", }, ], notes: [ { category: "general", text: "drivers/net/wireless/ath/ath6kl/usb.c in the Linux kernel through 5.2.9 has a NULL pointer dereference via an incomplete address in an endpoint descriptor.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-15098", url: "https://www.suse.com/security/cve/CVE-2019-15098", }, { category: "external", summary: "SUSE Bug 1146378 for CVE-2019-15098", url: "https://bugzilla.suse.com/1146378", }, { category: "external", summary: "SUSE Bug 1146543 for CVE-2019-15098", url: "https://bugzilla.suse.com/1146543", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2019-15098", }, { cve: "CVE-2019-15211", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-15211", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.2.6. There is a use-after-free caused by a malicious USB device in the drivers/media/v4l2-core/v4l2-dev.c driver because drivers/media/radio/radio-raremono.c does not properly allocate memory.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-15211", url: "https://www.suse.com/security/cve/CVE-2019-15211", }, { category: "external", summary: "SUSE Bug 1146519 for CVE-2019-15211", url: "https://bugzilla.suse.com/1146519", }, { category: "external", summary: "SUSE Bug 1158381 for CVE-2019-15211", url: "https://bugzilla.suse.com/1158381", }, { category: "external", summary: "SUSE Bug 1158834 for CVE-2019-15211", url: "https://bugzilla.suse.com/1158834", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:P/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2019-15211", }, { cve: "CVE-2019-15212", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-15212", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.1.8. There is a double-free caused by a malicious USB device in the drivers/usb/misc/rio500.c driver.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-15212", url: "https://www.suse.com/security/cve/CVE-2019-15212", }, { category: "external", summary: "SUSE Bug 1146391 for CVE-2019-15212", url: "https://bugzilla.suse.com/1146391", }, { category: "external", summary: "SUSE Bug 1146519 for CVE-2019-15212", url: "https://bugzilla.suse.com/1146519", }, { category: "external", summary: "SUSE Bug 1158381 for CVE-2019-15212", url: "https://bugzilla.suse.com/1158381", }, { category: "external", summary: "SUSE Bug 1158834 for CVE-2019-15212", url: "https://bugzilla.suse.com/1158834", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2019-15212", }, { cve: "CVE-2019-15214", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-15214", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.0.10. There is a use-after-free in the sound subsystem because card disconnection causes certain data structures to be deleted too early. This is related to sound/core/init.c and sound/core/info.c.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-15214", url: "https://www.suse.com/security/cve/CVE-2019-15214", }, { category: "external", summary: "SUSE Bug 1146519 for CVE-2019-15214", url: "https://bugzilla.suse.com/1146519", }, { category: "external", summary: "SUSE Bug 1146550 for CVE-2019-15214", url: "https://bugzilla.suse.com/1146550", }, { category: "external", summary: "SUSE Bug 1158381 for CVE-2019-15214", url: "https://bugzilla.suse.com/1158381", }, { category: "external", summary: "SUSE Bug 1158834 for CVE-2019-15214", url: "https://bugzilla.suse.com/1158834", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "low", }, ], title: "CVE-2019-15214", }, { cve: "CVE-2019-15215", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-15215", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.2.6. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/cpia2/cpia2_usb.c driver.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-15215", url: "https://www.suse.com/security/cve/CVE-2019-15215", }, { category: "external", summary: "SUSE Bug 1146425 for CVE-2019-15215", url: "https://bugzilla.suse.com/1146425", }, { category: "external", summary: "SUSE Bug 1146519 for CVE-2019-15215", url: "https://bugzilla.suse.com/1146519", }, { category: "external", summary: "SUSE Bug 1158381 for CVE-2019-15215", url: "https://bugzilla.suse.com/1158381", }, { category: "external", summary: "SUSE Bug 1158834 for CVE-2019-15215", url: "https://bugzilla.suse.com/1158834", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2019-15215", }, { cve: "CVE-2019-15216", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-15216", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.0.14. There is a NULL pointer dereference caused by a malicious USB device in the drivers/usb/misc/yurex.c driver.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-15216", url: "https://www.suse.com/security/cve/CVE-2019-15216", }, { category: "external", summary: "SUSE Bug 1146361 for CVE-2019-15216", url: "https://bugzilla.suse.com/1146361", }, { category: "external", summary: "SUSE Bug 1146519 for CVE-2019-15216", url: "https://bugzilla.suse.com/1146519", }, { category: "external", summary: "SUSE Bug 1158381 for CVE-2019-15216", url: "https://bugzilla.suse.com/1158381", }, { category: "external", summary: "SUSE Bug 1158834 for CVE-2019-15216", url: "https://bugzilla.suse.com/1158834", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:P/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2019-15216", }, { cve: "CVE-2019-15217", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-15217", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.2.3. There is a NULL pointer dereference caused by a malicious USB device in the drivers/media/usb/zr364xx/zr364xx.c driver.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-15217", url: "https://www.suse.com/security/cve/CVE-2019-15217", }, { category: "external", summary: "SUSE Bug 1146519 for CVE-2019-15217", url: "https://bugzilla.suse.com/1146519", }, { category: "external", summary: "SUSE Bug 1146547 for CVE-2019-15217", url: "https://bugzilla.suse.com/1146547", }, { category: "external", summary: "SUSE Bug 1158381 for CVE-2019-15217", url: "https://bugzilla.suse.com/1158381", }, { category: "external", summary: "SUSE Bug 1158834 for CVE-2019-15217", url: "https://bugzilla.suse.com/1158834", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2019-15217", }, { cve: "CVE-2019-15218", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-15218", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.1.8. There is a NULL pointer dereference caused by a malicious USB device in the drivers/media/usb/siano/smsusb.c driver.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-15218", url: "https://www.suse.com/security/cve/CVE-2019-15218", }, { category: "external", summary: "SUSE Bug 1146413 for CVE-2019-15218", url: "https://bugzilla.suse.com/1146413", }, { category: "external", summary: "SUSE Bug 1146519 for CVE-2019-15218", url: "https://bugzilla.suse.com/1146519", }, { category: "external", summary: "SUSE Bug 1158381 for CVE-2019-15218", url: "https://bugzilla.suse.com/1158381", }, { category: "external", summary: "SUSE Bug 1158834 for CVE-2019-15218", url: "https://bugzilla.suse.com/1158834", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2019-15218", }, { cve: "CVE-2019-15219", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-15219", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.1.8. There is a NULL pointer dereference caused by a malicious USB device in the drivers/usb/misc/sisusbvga/sisusb.c driver.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-15219", url: "https://www.suse.com/security/cve/CVE-2019-15219", }, { category: "external", summary: "SUSE Bug 1146519 for CVE-2019-15219", url: "https://bugzilla.suse.com/1146519", }, { category: "external", summary: "SUSE Bug 1146524 for CVE-2019-15219", url: "https://bugzilla.suse.com/1146524", }, { category: "external", summary: "SUSE Bug 1158381 for CVE-2019-15219", url: "https://bugzilla.suse.com/1158381", }, { category: "external", summary: "SUSE Bug 1158834 for CVE-2019-15219", url: "https://bugzilla.suse.com/1158834", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2019-15219", }, { cve: "CVE-2019-15220", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-15220", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.2.1. There is a use-after-free caused by a malicious USB device in the drivers/net/wireless/intersil/p54/p54usb.c driver.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-15220", url: "https://www.suse.com/security/cve/CVE-2019-15220", }, { category: "external", summary: "SUSE Bug 1146519 for CVE-2019-15220", url: "https://bugzilla.suse.com/1146519", }, { category: "external", summary: "SUSE Bug 1146526 for CVE-2019-15220", url: "https://bugzilla.suse.com/1146526", }, { category: "external", summary: "SUSE Bug 1158381 for CVE-2019-15220", url: "https://bugzilla.suse.com/1158381", }, { category: "external", summary: "SUSE Bug 1158834 for CVE-2019-15220", url: "https://bugzilla.suse.com/1158834", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2019-15220", }, { cve: "CVE-2019-15221", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-15221", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.1.17. There is a NULL pointer dereference caused by a malicious USB device in the sound/usb/line6/pcm.c driver.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-15221", url: "https://www.suse.com/security/cve/CVE-2019-15221", }, { category: "external", summary: "SUSE Bug 1146519 for CVE-2019-15221", url: "https://bugzilla.suse.com/1146519", }, { category: "external", summary: "SUSE Bug 1146529 for CVE-2019-15221", url: "https://bugzilla.suse.com/1146529", }, { category: "external", summary: "SUSE Bug 1158381 for CVE-2019-15221", url: "https://bugzilla.suse.com/1158381", }, { category: "external", summary: "SUSE Bug 1158834 for CVE-2019-15221", url: "https://bugzilla.suse.com/1158834", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2019-15221", }, { cve: "CVE-2019-15239", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-15239", }, ], notes: [ { category: "general", text: "In the Linux kernel, a certain net/ipv4/tcp_output.c change, which was properly incorporated into 4.16.12, was incorrectly backported to the earlier longterm kernels, introducing a new vulnerability that was potentially more severe than the issue that was intended to be fixed by backporting. Specifically, by adding to a write queue between disconnection and re-connection, a local attacker can trigger multiple use-after-free conditions. This can result in a kernel crash, or potentially in privilege escalation. NOTE: this affects (for example) Linux distributions that use 4.9.x longterm kernels before 4.9.190 or 4.14.x longterm kernels before 4.14.139.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-15239", url: "https://www.suse.com/security/cve/CVE-2019-15239", }, { category: "external", summary: "SUSE Bug 1146589 for CVE-2019-15239", url: "https://bugzilla.suse.com/1146589", }, { category: "external", summary: "SUSE Bug 1156317 for CVE-2019-15239", url: "https://bugzilla.suse.com/1156317", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "important", }, ], title: "CVE-2019-15239", }, { cve: "CVE-2019-15290", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-15290", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2019-15098. Reason: This candidate is a duplicate of CVE-2019-15098. Notes: All CVE users should reference CVE-2019-15098 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-15290", url: "https://www.suse.com/security/cve/CVE-2019-15290", }, { category: "external", summary: "SUSE Bug 1146378 for CVE-2019-15290", url: "https://bugzilla.suse.com/1146378", }, { category: "external", summary: "SUSE Bug 1146519 for CVE-2019-15290", url: "https://bugzilla.suse.com/1146519", }, { category: "external", summary: "SUSE Bug 1146543 for CVE-2019-15290", url: "https://bugzilla.suse.com/1146543", }, { category: "external", summary: "SUSE Bug 1158381 for CVE-2019-15290", url: "https://bugzilla.suse.com/1158381", }, { category: "external", summary: "SUSE Bug 1158834 for CVE-2019-15290", url: "https://bugzilla.suse.com/1158834", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2019-15290", }, { cve: "CVE-2019-15291", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-15291", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.2.9. There is a NULL pointer dereference caused by a malicious USB device in the flexcop_usb_probe function in the drivers/media/usb/b2c2/flexcop-usb.c driver.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-15291", url: "https://www.suse.com/security/cve/CVE-2019-15291", }, { category: "external", summary: "SUSE Bug 1146519 for CVE-2019-15291", url: "https://bugzilla.suse.com/1146519", }, { category: "external", summary: "SUSE Bug 1146540 for CVE-2019-15291", url: "https://bugzilla.suse.com/1146540", }, { category: "external", summary: "SUSE Bug 1158381 for CVE-2019-15291", url: "https://bugzilla.suse.com/1158381", }, { category: "external", summary: "SUSE Bug 1158834 for CVE-2019-15291", url: "https://bugzilla.suse.com/1158834", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2019-15291", }, { cve: "CVE-2019-15505", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-15505", }, ], notes: [ { category: "general", text: "drivers/media/usb/dvb-usb/technisat-usb2.c in the Linux kernel through 5.2.9 has an out-of-bounds read via crafted USB device traffic (which may be remote via usbip or usbredir).", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-15505", url: "https://www.suse.com/security/cve/CVE-2019-15505", }, { category: "external", summary: "SUSE Bug 1147122 for CVE-2019-15505", url: "https://bugzilla.suse.com/1147122", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2019-15505", }, { cve: "CVE-2019-15666", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-15666", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.0.19. There is an out-of-bounds array access in __xfrm_policy_unlink, which will cause denial of service, because verify_newpolicy_info in net/xfrm/xfrm_user.c mishandles directory validation.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-15666", url: "https://www.suse.com/security/cve/CVE-2019-15666", }, { category: "external", summary: "SUSE Bug 1148394 for CVE-2019-15666", url: "https://bugzilla.suse.com/1148394", }, { category: "external", summary: "SUSE Bug 1172140 for CVE-2019-15666", url: "https://bugzilla.suse.com/1172140", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "important", }, ], title: "CVE-2019-15666", }, { cve: "CVE-2019-15807", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-15807", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.1.13, there is a memory leak in drivers/scsi/libsas/sas_expander.c when SAS expander discovery fails. This will cause a BUG and denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-15807", url: "https://www.suse.com/security/cve/CVE-2019-15807", }, { category: "external", summary: "SUSE Bug 1148938 for CVE-2019-15807", url: "https://bugzilla.suse.com/1148938", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2019-15807", }, { cve: "CVE-2019-15902", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-15902", }, ], notes: [ { category: "general", text: "A backporting error was discovered in the Linux stable/longterm kernel 4.4.x through 4.4.190, 4.9.x through 4.9.190, 4.14.x through 4.14.141, 4.19.x through 4.19.69, and 5.2.x through 5.2.11. Misuse of the upstream \"x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()\" commit reintroduced the Spectre vulnerability that it aimed to eliminate. This occurred because the backport process depends on cherry picking specific commits, and because two (correctly ordered) code lines were swapped.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-15902", url: "https://www.suse.com/security/cve/CVE-2019-15902", }, { category: "external", summary: "SUSE Bug 1149376 for CVE-2019-15902", url: "https://bugzilla.suse.com/1149376", }, { category: "external", summary: "SUSE Bug 1155131 for CVE-2019-15902", url: "https://bugzilla.suse.com/1155131", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2019-15902", }, { cve: "CVE-2019-15924", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-15924", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.0.11. fm10k_init_module in drivers/net/ethernet/intel/fm10k/fm10k_main.c has a NULL pointer dereference because there is no -ENOMEM upon an alloc_workqueue failure.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-15924", url: "https://www.suse.com/security/cve/CVE-2019-15924", }, { category: "external", summary: "SUSE Bug 1149612 for CVE-2019-15924", url: "https://bugzilla.suse.com/1149612", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "low", }, ], title: "CVE-2019-15924", }, { cve: "CVE-2019-15926", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-15926", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.2.3. Out of bounds access exists in the functions ath6kl_wmi_pstream_timeout_event_rx and ath6kl_wmi_cac_event_rx in the file drivers/net/wireless/ath/ath6kl/wmi.c.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-15926", url: "https://www.suse.com/security/cve/CVE-2019-15926", }, { category: "external", summary: "SUSE Bug 1149527 for CVE-2019-15926", url: "https://bugzilla.suse.com/1149527", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2019-15926", }, { cve: "CVE-2019-15927", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-15927", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 4.20.2. An out-of-bounds access exists in the function build_audio_procunit in the file sound/usb/mixer.c.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-15927", url: "https://www.suse.com/security/cve/CVE-2019-15927", }, { category: "external", summary: "SUSE Bug 1149522 for CVE-2019-15927", url: "https://bugzilla.suse.com/1149522", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2019-15927", }, { cve: "CVE-2019-16232", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-16232", }, ], notes: [ { category: "general", text: "drivers/net/wireless/marvell/libertas/if_sdio.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-16232", url: "https://www.suse.com/security/cve/CVE-2019-16232", }, { category: "external", summary: "SUSE Bug 1150465 for CVE-2019-16232", url: "https://bugzilla.suse.com/1150465", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "low", }, ], title: "CVE-2019-16232", }, { cve: "CVE-2019-16233", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-16233", }, ], notes: [ { category: "general", text: "drivers/scsi/qla2xxx/qla_os.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-16233", url: "https://www.suse.com/security/cve/CVE-2019-16233", }, { category: "external", summary: "SUSE Bug 1150457 for CVE-2019-16233", url: "https://bugzilla.suse.com/1150457", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "low", }, ], title: "CVE-2019-16233", }, { cve: "CVE-2019-16234", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-16234", }, ], notes: [ { category: "general", text: "drivers/net/wireless/intel/iwlwifi/pcie/trans.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-16234", url: "https://www.suse.com/security/cve/CVE-2019-16234", }, { category: "external", summary: "SUSE Bug 1150452 for CVE-2019-16234", url: "https://bugzilla.suse.com/1150452", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "low", }, ], title: "CVE-2019-16234", }, { cve: "CVE-2019-16413", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-16413", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.0.4. The 9p filesystem did not protect i_size_write() properly, which causes an i_size_read() infinite loop and denial of service on SMP systems.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-16413", url: "https://www.suse.com/security/cve/CVE-2019-16413", }, { category: "external", summary: "SUSE Bug 1151347 for CVE-2019-16413", url: "https://bugzilla.suse.com/1151347", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2019-16413", }, { cve: "CVE-2019-16995", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-16995", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.0.3, a memory leak exits in hsr_dev_finalize() in net/hsr/hsr_device.c if hsr_add_port fails to add a port, which may cause denial of service, aka CID-6caabe7f197d.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-16995", url: "https://www.suse.com/security/cve/CVE-2019-16995", }, { category: "external", summary: "SUSE Bug 1152685 for CVE-2019-16995", url: "https://bugzilla.suse.com/1152685", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2019-16995", }, { cve: "CVE-2019-17055", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-17055", }, ], notes: [ { category: "general", text: "base_sock_create in drivers/isdn/mISDN/socket.c in the AF_ISDN network module in the Linux kernel through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-b91ee4aa2a21.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-17055", url: "https://www.suse.com/security/cve/CVE-2019-17055", }, { category: "external", summary: "SUSE Bug 1152782 for CVE-2019-17055", url: "https://bugzilla.suse.com/1152782", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "low", }, ], title: "CVE-2019-17055", }, { cve: "CVE-2019-17056", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-17056", }, ], notes: [ { category: "general", text: "llcp_sock_create in net/nfc/llcp_sock.c in the AF_NFC network module in the Linux kernel through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-3a359798b176.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-17056", url: "https://www.suse.com/security/cve/CVE-2019-17056", }, { category: "external", summary: "SUSE Bug 1152788 for CVE-2019-17056", url: "https://bugzilla.suse.com/1152788", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2019-17056", }, { cve: "CVE-2019-17133", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-17133", }, ], notes: [ { category: "general", text: "In the Linux kernel through 5.3.2, cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c does not reject a long SSID IE, leading to a Buffer Overflow.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-17133", url: "https://www.suse.com/security/cve/CVE-2019-17133", }, { category: "external", summary: "SUSE Bug 1153158 for CVE-2019-17133", url: "https://bugzilla.suse.com/1153158", }, { category: "external", summary: "SUSE Bug 1153161 for CVE-2019-17133", url: "https://bugzilla.suse.com/1153161", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "important", }, ], title: "CVE-2019-17133", }, { cve: "CVE-2019-17666", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-17666", }, ], notes: [ { category: "general", text: "rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel through 5.3.6 lacks a certain upper-bound check, leading to a buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-17666", url: "https://www.suse.com/security/cve/CVE-2019-17666", }, { category: "external", summary: "SUSE Bug 1154372 for CVE-2019-17666", url: "https://bugzilla.suse.com/1154372", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2019-17666", }, { cve: "CVE-2019-9456", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9456", }, ], notes: [ { category: "general", text: "In the Android kernel in Pixel C USB monitor driver there is a possible OOB write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9456", url: "https://www.suse.com/security/cve/CVE-2019-9456", }, { category: "external", summary: "SUSE Bug 1150025 for CVE-2019-9456", url: "https://bugzilla.suse.com/1150025", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2019-9456", }, { cve: "CVE-2019-9506", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-9506", }, ], notes: [ { category: "general", text: "The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka \"KNOB\") that can decrypt traffic and inject arbitrary ciphertext without the victim noticing.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-9506", url: "https://www.suse.com/security/cve/CVE-2019-9506", }, { category: "external", summary: "SUSE Bug 1137865 for CVE-2019-9506", url: "https://bugzilla.suse.com/1137865", }, { category: "external", summary: "SUSE Bug 1146042 for CVE-2019-9506", url: "https://bugzilla.suse.com/1146042", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.107.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.107.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.107.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.107.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.107.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_107-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-11-15T06:29:59Z", details: "moderate", }, ], title: "CVE-2019-9506", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.